Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1558833
MD5:e8fe9cf39c8a12a35e3d3d20c242c2f9
SHA1:bf9878593741e8564d33e6564bedc56063e33e09
SHA256:c758384f505653d62177d12eec5dfb573916f8a19ad12d3cf7600dd82906ad1d
Tags:exeuser-Bitsight
Infos:

Detection

Credential Flusher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Credential Flusher
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
OS version to string mapping found (often used in BOTs)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes

Classification

  • System is w10x64
  • file.exe (PID: 7152 cmdline: "C:\Users\user\Desktop\file.exe" MD5: E8FE9CF39C8A12A35E3D3D20C242C2F9)
    • taskkill.exe (PID: 6216 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 6264 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 2312 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 2588 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 5900 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 2476 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 5724 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 4144 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 6764 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 6212 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • firefox.exe (PID: 6188 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • firefox.exe (PID: 2756 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 1196 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 6904 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2280 -parentBuildID 20230927232528 -prefsHandle 2224 -prefMapHandle 2216 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ce796897-8bea-46ed-9fdd-bf76f6636568} 1196 "\\.\pipe\gecko-crash-server-pipe.1196" 2185e26d310 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7652 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4140 -parentBuildID 20230927232528 -prefsHandle 1128 -prefMapHandle 4104 -prefsLen 26309 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {19961c5a-7609-452b-bed4-a750d2923447} 1196 "\\.\pipe\gecko-crash-server-pipe.1196" 218702e0510 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7504 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3300 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5364 -prefMapHandle 5360 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7ae775cf-9c23-4786-8263-30c4ddbf516e} 1196 "\\.\pipe\gecko-crash-server-pipe.1196" 2186a158310 utility MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: file.exe PID: 7152JoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: file.exeReversingLabs: Detection: 28%
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.3% probability
    Source: file.exeJoe Sandbox ML: detected
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49742 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49746 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49752 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49765 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:53064 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:53065 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:53070 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:53071 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.129.91:443 -> 192.168.2.4:53073 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:53076 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:53075 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:53078 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:53077 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:58288 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:58287 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:58289 version: TLS 1.2
    Source: Binary string: rsaenh.pdb source: firefox.exe, 0000000D.00000003.1996716419.0000021876044000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1995504363.00000218760A8000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: wininet.pdb source: firefox.exe, 0000000D.00000003.1997579121.0000021875F9A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: UMPDC.pdb source: firefox.exe, 0000000D.00000003.1997840724.0000021871B79000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: xWindows.Security.Integrity.pdb source: firefox.exe, 0000000D.00000003.2016211997.000002186F894000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winsta.pdb source: firefox.exe, 0000000D.00000003.2006231150.000002187153B000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: rpcrt4.pdb source: firefox.exe, 0000000D.00000003.2008868335.000002187041A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2008698113.0000021870440000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: bcrypt.pdb source: firefox.exe, 0000000D.00000003.2009014449.000002187036E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2009014449.000002187038F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000D.00000003.2006727944.0000021871317000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdb source: firefox.exe, 0000000D.00000003.2006727944.0000021871317000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: WscApi.pdb source: firefox.exe, 0000000D.00000003.1998028898.0000021871B66000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000D.00000003.2006727944.0000021871317000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2028881599.000002186B8C5000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: npmproxy.pdbUGP source: firefox.exe, 0000000D.00000003.2029860238.000002186B8BF000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: msvcrt.pdb source: firefox.exe, 0000000D.00000003.2008868335.000002187041A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: xWindows.StateRepositoryPS.pdb source: firefox.exe, 0000000D.00000003.2016211997.000002186F894000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: xOneCoreUAPCommonProxyStub.pdb source: firefox.exe, 0000000D.00000003.2015962798.000002186F89A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nssckbi.pdb source: firefox.exe, 0000000D.00000003.1997579121.0000021875F9A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winnsi.pdb source: firefox.exe, 0000000D.00000003.2006727944.0000021871317000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: cryptsp.pdb source: firefox.exe, 0000000D.00000003.1996716419.0000021876044000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: sspicli.pdb source: firefox.exe, 0000000D.00000003.1996967659.0000021875FB4000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: sspicli.pdb@ source: firefox.exe, 0000000D.00000003.1996967659.0000021875FB4000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: CLBCatQ.pdb source: firefox.exe, 0000000D.00000003.2006727944.0000021871317000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: urlmon.pdb source: firefox.exe, 0000000D.00000003.1998028898.0000021871B66000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 0000000D.00000003.2028881599.000002186B8C5000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: dnsapi.pdb source: firefox.exe, 0000000D.00000003.2006727944.0000021871317000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: wsock32.pdb source: firefox.exe, 0000000D.00000003.2008108089.00000218706D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2014403976.00000218706D6000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nlaapi.pdb source: firefox.exe, 0000000D.00000003.2006727944.0000021871317000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winhttp.pdb source: firefox.exe, 0000000D.00000003.1996967659.0000021875FB4000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdb source: firefox.exe, 0000000D.00000003.2026427489.0000021871D52000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: msimg32.pdb source: firefox.exe, 0000000D.00000003.1997840724.0000021871B79000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ntasn1.pdb source: firefox.exe, 0000000D.00000003.1996967659.0000021875FB4000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: devobj.pdb source: firefox.exe, 0000000D.00000003.2006727944.0000021871317000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: win32u.pdb source: firefox.exe, 0000000D.00000003.2008516086.0000021870460000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2008241595.0000021870473000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: d3d11.pdb source: firefox.exe, 0000000D.00000003.1998028898.0000021871B66000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdbUGP source: firefox.exe, 0000000D.00000003.2026427489.0000021871D52000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: dwmapi.pdb source: firefox.exe, 0000000D.00000003.2006316547.0000021871521000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2006231150.000002187153B000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dbghelp.pdb source: firefox.exe, 0000000D.00000003.2006727944.0000021871317000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: srvcli.pdb source: firefox.exe, 0000000D.00000003.1998028898.0000021871B66000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: profapi.pdb source: firefox.exe, 0000000D.00000003.2006727944.0000021871317000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: gdi32.pdb source: firefox.exe, 0000000D.00000003.2008241595.0000021870473000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: avrt.pdb source: firefox.exe, 0000000D.00000003.1997840724.0000021871B79000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: mswsock.pdb source: firefox.exe, 0000000D.00000003.2006727944.0000021871317000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: sechost.pdb source: firefox.exe, 0000000D.00000003.2008868335.000002187041A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: wininet.pdb0 1px 4px rgba(12, 12, 13, 0.1) source: firefox.exe, 0000000D.00000003.1997579121.0000021875F9A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nsi.pdb source: firefox.exe, 0000000D.00000003.2006727944.0000021871317000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: propsys.pdb source: firefox.exe, 0000000D.00000003.2007394957.00000218707E7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: winmm.pdb source: firefox.exe, 0000000D.00000003.2006727944.0000021871317000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winrnr.pdb source: firefox.exe, 0000000D.00000003.2006727944.0000021871317000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: npmproxy.pdb source: firefox.exe, 0000000D.00000003.2029860238.000002186B8BF000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: msctf.pdb source: firefox.exe, 0000000D.00000003.2006316547.0000021871521000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: version.pdb source: firefox.exe, 0000000D.00000003.2007394957.00000218707E7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dbgcore.pdb source: firefox.exe, 0000000D.00000003.2006727944.0000021871317000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nssckbi.pdbEditorTransaction source: firefox.exe, 0000000D.00000003.1997579121.0000021875F9A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: user32.pdb source: firefox.exe, 0000000D.00000003.2008516086.0000021870460000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: twinapi.pdb source: firefox.exe, 0000000D.00000003.2006316547.0000021871521000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2006727944.0000021871317000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: msasn1.pdb source: firefox.exe, 0000000D.00000003.2006727944.0000021871317000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2007394957.00000218707E7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: psapi.pdb source: firefox.exe, 0000000D.00000003.2006727944.0000021871317000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: DWrite.pdb source: firefox.exe, 0000000D.00000003.2006727944.0000021871317000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dxgi.pdb source: firefox.exe, 0000000D.00000003.2013152154.00000218716C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2004469643.00000218716C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1998161899.00000218716C3000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ncrypt.pdb source: firefox.exe, 0000000D.00000003.1997579121.0000021875F9A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: crypt32.pdb source: firefox.exe, 0000000D.00000003.2009014449.000002187036E000.00000004.00000800.00020000.00000000.sdmp
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FBDBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_00FBDBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FC68EE FindFirstFileW,FindClose,0_2_00FC68EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FC698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_00FC698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FBD076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00FBD076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FBD3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00FBD3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FC9642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00FC9642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FC979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00FC979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FC9B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00FC9B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FC5C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00FC5C97
    Source: firefox.exeMemory has grown: Private usage: 1MB later: 197MB
    Source: unknownNetwork traffic detected: DNS query count 31
    Source: Joe Sandbox ViewIP Address: 34.149.100.209 34.149.100.209
    Source: Joe Sandbox ViewIP Address: 151.101.129.91 151.101.129.91
    Source: Joe Sandbox ViewIP Address: 34.117.188.166 34.117.188.166
    Source: Joe Sandbox ViewJA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FCCE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_00FCCE44
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: firefox.exe, 0000000D.00000003.2020016424.0000021876318000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.youtube.com/* equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.2009403359.000002186FB91000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2009403359.000002186FBFA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.2008108089.00000218706D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2014403976.00000218706D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.2008108089.00000218706D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2014403976.00000218706D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000010.00000002.3003150663.000001AB3220A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3003606344.000001F55DF0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000010.00000002.3003150663.000001AB3220A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3003606344.000001F55DF0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 00000010.00000002.3003150663.000001AB3220A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3003606344.000001F55DF0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.2020016424.0000021876318000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: moz-extension://a581a2f1-688c-434b-8db8-16166b1993d9/injections/js/bug1842437-www.youtube.com-performance-now-precision.js equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.2009403359.000002186FB91000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2009403359.000002186FBFA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2017248004.000002186F76A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.2017248004.000002186F76A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com- equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.2009403359.000002186FB58000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2015138644.000002186FA1C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: x*://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
    Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: youtube.com
    Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
    Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
    Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: example.org
    Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
    Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: push.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: firefox.settings.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: support.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: www.facebook.com
    Source: global trafficDNS traffic detected: DNS query: www.youtube.com
    Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
    Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
    Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
    Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
    Source: global trafficDNS traffic detected: DNS query: www.reddit.com
    Source: global trafficDNS traffic detected: DNS query: twitter.com
    Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
    Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: normandy.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
    Source: firefox.exe, 0000000D.00000003.2018840497.000002186B891000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/#
    Source: firefox.exe, 0000000D.00000003.2018840497.000002186B891000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/##mn
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
    Source: firefox.exe, 0000000D.00000003.2024356881.000002186B88C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2023572731.000002186B88C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2020201914.000002186B88A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
    Source: firefox.exe, 0000000D.00000003.2010283906.000002186FAA3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859694688.000002186FAA3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
    Source: firefox.exe, 0000000D.00000003.2010283906.000002186FAA3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859694688.000002186FAA3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
    Source: firefox.exe, 0000000D.00000003.2020051723.0000021871D50000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
    Source: firefox.exe, 0000000D.00000003.2022215045.000002186B893000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
    Source: firefox.exe, 0000000D.00000003.2022215045.000002186B893000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2020051723.0000021871D50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
    Source: firefox.exe, 0000000D.00000003.1923246177.000002186A07D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1979345938.000002186A07D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1978717267.000002186A07D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://compose.mail.yahoo.co.jp/ym/Compose?To=%s
    Source: firefox.exe, 0000000D.00000003.2013403412.000002186B891000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2001302285.000002186B893000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2022215045.000002186B893000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2001121615.000002186B891000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2001584048.000002186B891000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2011754518.000002186B891000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2020945721.000002186B892000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2018840497.000002186B891000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2020201914.000002186B88A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2012703877.000002186B891000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.micr
    Source: firefox.exe, 0000000D.00000003.2013403412.000002186B891000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2001584048.000002186B891000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2011754518.000002186B891000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2020945721.000002186B892000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2018840497.000002186B891000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2020201914.000002186B88A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2012703877.000002186B891000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microsoft
    Source: firefox.exe, 0000000D.00000003.2001121615.000002186B891000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microsoftT)
    Source: firefox.exe, 0000000D.00000003.2010283906.000002186FAA3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859694688.000002186FAA3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
    Source: firefox.exe, 0000000D.00000003.2024356881.000002186B88C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2023572731.000002186B88C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2018840497.000002186B891000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2020201914.000002186B88A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
    Source: firefox.exe, 0000000D.00000003.2010283906.000002186FAA3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859694688.000002186FAA3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
    Source: firefox.exe, 0000000D.00000003.2010283906.000002186FAA3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859694688.000002186FAA3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
    Source: firefox.exe, 0000000D.00000003.2022215045.000002186B893000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
    Source: firefox.exe, 0000000D.00000003.2022215045.000002186B893000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2020051723.0000021871D50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
    Source: firefox.exe, 0000000D.00000003.2020051723.0000021871D50000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
    Source: firefox.exe, 0000000D.00000003.2010283906.000002186FAA3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859694688.000002186FAA3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
    Source: firefox.exe, 0000000D.00000003.2020051723.0000021871D50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
    Source: firefox.exe, 0000000D.00000003.2010283906.000002186FAA3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859694688.000002186FAA3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
    Source: firefox.exe, 0000000D.00000003.2015962798.000002186F8BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2015962798.000002186F89A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1988811555.0000021877E2F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1994315597.0000021876642000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1989783727.0000021876642000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2003216455.0000021876642000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2034410655.0000021876642000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1992769003.0000021877E2F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
    Source: firefox.exe, 0000000D.00000003.2015615301.000002186F8D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2014403976.00000218706C0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2015138644.000002186FA1C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
    Source: firefox.exe, 0000000D.00000003.2015962798.000002186F89A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2035088052.00000218718C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2016354492.000002186F860000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2016979582.000002186F821000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
    Source: firefox.exe, 0000000D.00000003.2034410655.000002187664A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
    Source: firefox.exe, 0000000D.00000003.1995504363.00000218760B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.addEventListener
    Source: firefox.exe, 0000000D.00000003.1995504363.00000218760B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.removeEventListener
    Source: firefox.exe, 0000000D.00000003.1981262823.000002186E987000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1879584003.000002186F9E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825943571.000002186E2DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2006727944.0000021871340000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862441039.000002186E9C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904658873.000002187194B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1974278859.000002186EFFA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1912953431.000002186E9C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1964751255.000002186E2D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1888786309.000002186EA97000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1980087414.000002186E94E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1964751255.000002186E2FD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1898742222.000002186F9D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1921349655.000002186F9DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1902276742.000002186EAC3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1982385834.000002186EF64000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1967930417.00000218715DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2005158472.00000218715B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916659796.000002186EFF9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1982011534.000002186E949000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1997706212.0000021871BB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
    Source: firefox.exe, 0000000D.00000003.2010283906.000002186FAA3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859694688.000002186FAA3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
    Source: firefox.exe, 0000000D.00000003.2026321429.000002186B88C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2028649459.000002186B88C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2020051723.0000021871D50000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2027490263.000002186B88C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2030960369.000002186B88C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2024356881.000002186B88C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2028975913.000002186B88E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2029595367.000002186B891000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2023572731.000002186B88C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
    Source: firefox.exe, 0000000D.00000003.2024356881.000002186B88C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2023572731.000002186B88C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2018840497.000002186B891000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2020201914.000002186B88A000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0C
    Source: firefox.exe, 0000000D.00000003.2020051723.0000021871D50000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0N
    Source: firefox.exe, 0000000D.00000003.2022215045.000002186B893000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
    Source: firefox.exe, 0000000D.00000003.2010283906.000002186FAA3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859694688.000002186FAA3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.thawte.com0
    Source: firefox.exe, 0000000D.00000003.1923246177.000002186A07D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1979345938.000002186A07D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1978717267.000002186A07D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://poczta.interia.pl/mh/?mailto=%s
    Source: firefox.exe, 0000000D.00000003.1967930417.0000021871597000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0W
    Source: firefox.exe, 0000000D.00000003.1967930417.0000021871597000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.o.lencr.org0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
    Source: firefox.exe, 0000000D.00000003.1923246177.000002186A07D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1979345938.000002186A07D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1978717267.000002186A07D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://win.mail.ru/cgi-bin/sentmsg?mailto=%s
    Source: firefox.exe, 0000000D.00000003.2020051723.0000021871D50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
    Source: firefox.exe, 0000000D.00000003.1923246177.000002186A07D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1979345938.000002186A07D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1978717267.000002186A07D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.inbox.lv/rfc2368/?value=%s
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://www.mozilla.com0
    Source: firefox.exe, 0000000D.00000003.2012367166.0000021877C4D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2005/app-updatex
    Source: firefox.exe, 0000000D.00000003.1863958802.000002186EDB4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2008822720.0000021870421000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1860144059.000002186EDB4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
    Source: firefox.exe, 00000010.00000002.3008481085.000001AB32F3D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1856587010.000001AB32F3D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1858368109.000001AB32F3D000.00000004.00000020.00020000.00000000.sdmp, mozilla-temp-41.13.drString found in binary or memory: http://www.videolan.org/x264.html
    Source: firefox.exe, 0000000D.00000003.2010283906.000002186FAA3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859694688.000002186FAA3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
    Source: firefox.exe, 0000000D.00000003.2010283906.000002186FAA3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859694688.000002186FAA3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
    Source: firefox.exe, 0000000D.00000003.2015138644.000002186FA24000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://MD8.mozilla.org/1/m
    Source: firefox.exe, 0000000D.00000003.1808877315.000002186BA77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808689147.000002186BA5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807941335.000002186DD00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808256438.000002186BA1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808478353.000002186BA3C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/settings/clients
    Source: firefox.exe, 0000000D.00000003.2003916401.0000021876254000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1994690817.0000021876254000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.comK
    Source: file.exe, 00000000.00000002.1808941670.00000000010B8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1809279733.0000000001104000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1806343511.0000000001102000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1806478895.0000000001103000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1900509307.0000021877928000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1917314989.0000021877930000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1892713600.0000021877930000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-engines/
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
    Source: firefox.exe, 0000000D.00000003.2017248004.000002186F76A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/enhancer-for-youtube/
    Source: firefox.exe, 0000000D.00000003.2017248004.000002186F76A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/facebook-container/
    Source: firefox.exe, 0000000D.00000003.2017248004.000002186F76A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/
    Source: firefox.exe, 0000000D.00000003.2017248004.000002186F76A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/to-google-translate/
    Source: firefox.exe, 0000000D.00000003.2017248004.000002186F76A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/wikipedia-context-menu-search/
    Source: firefox.exe, 0000000D.00000003.1965200128.0000021877E8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads-us.rd.linksynergy.com/as.php
    Source: firefox.exe, 0000000D.00000003.2009403359.000002186FB58000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads.stickyadstv.com/firefox-etp
    Source: firefox.exe, 0000000D.00000003.1994315597.0000021876642000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1989783727.0000021876642000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2003216455.0000021876642000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859099054.000002187664D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2034410655.000002187664A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://allegro.pl/
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
    Source: firefox.exe, 0000000D.00000003.2017248004.000002186F76A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
    Source: firefox.exe, 0000000D.00000003.2017248004.000002186F76A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/a8bxj8j?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
    Source: firefox.exe, 0000000D.00000003.1994606915.00000218764F6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2003418205.00000218764F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
    Source: firefox.exe, 0000000D.00000003.1996716419.000002187604F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2004156922.0000021876057000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
    Source: firefox.exe, 0000000F.00000002.3004422368.000002029DAE4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3003150663.000001AB322E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3007674782.000001F55E103000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.
    Source: firefox.exe, 0000000F.00000002.3004422368.000002029DAE4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3003150663.000001AB322E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3007674782.000001F55E103000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta
    Source: firefox.exe, 0000000D.00000003.2034410655.0000021876642000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
    Source: firefox.exe, 0000000D.00000003.1881784391.000002186F98E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1189266
    Source: firefox.exe, 0000000D.00000003.1881784391.000002186F98E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1193802
    Source: firefox.exe, 0000000D.00000003.1877811901.000002186F98E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881784391.000002186F98E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881784391.000002186F91B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875840851.000002186F98E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1877811901.000002186F923000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878849156.000002186F9CE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1207993
    Source: firefox.exe, 0000000D.00000003.1875840851.000002186F93E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881784391.000002186F91B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1877811901.000002186F93E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1266220
    Source: firefox.exe, 0000000D.00000003.1881784391.000002186F98E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1283601
    Source: firefox.exe, 0000000D.00000003.1965896692.0000021871BE5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1539075
    Source: firefox.exe, 0000000D.00000003.1965896692.0000021871BE5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1584464
    Source: firefox.exe, 0000000D.00000003.1965896692.0000021871BE5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1607439
    Source: firefox.exe, 0000000D.00000003.1965896692.0000021871BE5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1616739
    Source: firefox.exe, 0000000D.00000003.1882431955.000002186F99E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1877811901.000002186F98E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881784391.000002186F98E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875840851.000002186F98E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878849156.000002186F9CE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678448
    Source: firefox.exe, 0000000D.00000003.1982385834.000002186EF64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1694699#c21
    Source: firefox.exe, 0000000D.00000003.1881784391.000002186F98E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=792480
    Source: firefox.exe, 0000000D.00000003.1875840851.000002186F93E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1877811901.000002186F98E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881784391.000002186F98E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881784391.000002186F91B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875840851.000002186F98E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1879120668.000002186EFC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1877811901.000002186F93E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878849156.000002186F9CE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=809550
    Source: firefox.exe, 0000000D.00000003.1875840851.000002186F93E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1877811901.000002186F98E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881784391.000002186F98E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881784391.000002186F91B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875840851.000002186F98E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1877811901.000002186F93E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878849156.000002186F9CE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=840161
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
    Source: firefox.exe, 0000000D.00000003.1808877315.000002186BA77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808689147.000002186BA5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807941335.000002186DD00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808256438.000002186BA1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808478353.000002186BA3C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://content.cdn.mozilla.net
    Source: firefox.exe, 0000000F.00000002.3004422368.000002029DAE4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3003150663.000001AB322E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3007674782.000001F55E103000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg
    Source: firefox.exe, 0000000F.00000002.3004422368.000002029DAE4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3003150663.000001AB322E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3007674782.000001F55E103000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
    Source: firefox.exe, 0000000D.00000003.2003780403.00000218762BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1994690817.00000218762BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1994690817.00000218762BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000003.2034410655.000002187664A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
    Source: firefox.exe, 0000000D.00000003.2019207905.0000021876134000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1908608767.000002187612C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/993268
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://dap-02.api.divviup.org
    Source: firefox.exe, 0000000D.00000003.1995504363.00000218760C6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc
    Source: firefox.exe, 0000000D.00000003.1995504363.00000218760CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture
    Source: firefox.exe, 0000000D.00000003.1995504363.00000218760C6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCaptureWebExtensionUncheckedLastErr
    Source: firefox.exe, 0000000D.00000003.1995504363.00000218760CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/setPointerCaptureElementReleaseCaptureWarningElem
    Source: firefox.exe, 0000000D.00000003.1995504363.00000218760D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Push_API/Using_the_Push_API#EncryptionPreventDefaultFromP
    Source: firefox.exe, 0000000D.00000003.1980087414.000002186E94E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1913208535.000002186E94E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Mozilla/Tech/XPCOM/Reference/Interface/nsIEffectiveTLDServi
    Source: firefox.exe, 0000000D.00000003.2019207905.0000021876134000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1908608767.000002187612C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/ElementCSSInlineStyle/style#setting_styles)
    Source: firefox.exe, 0000000D.00000003.2019207905.0000021876134000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1908608767.000002187612C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Statements/for-await...of
    Source: firefox.exe, 0000000D.00000003.2019207905.0000021876134000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1908608767.000002187612C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
    Source: firefox.exe, 0000000D.00000003.1808877315.000002186BA77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808689147.000002186BA5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807941335.000002186DD00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808256438.000002186BA1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808478353.000002186BA3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1913208535.000002186E97E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
    Source: firefox.exe, 0000000D.00000003.1923246177.000002186A07D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1986403460.000002186DB11000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1969333462.000002186DB11000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1811403884.000002186DB33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1979345938.000002186A07D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1903575439.000002186DB39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1978717267.000002186A07D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1810247155.000002186DB33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1811179764.000002186DB1D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
    Source: firefox.exe, 0000000D.00000003.1986403460.000002186DB11000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1969333462.000002186DB11000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1811403884.000002186DB33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1903575439.000002186DB39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1810247155.000002186DB33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1811179764.000002186DB1D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%s
    Source: firefox.exe, 0000000D.00000003.1995504363.00000218760C6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://extensionworkshop.com/documentation/publish/self-distribution/SelectOptionsLengthAssignmentW
    Source: firefox.exe, 0000000D.00000003.2001480072.0000021877C4D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2012367166.0000021877C4D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1997840724.0000021871B79000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3003150663.000001AB32212000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3003606344.000001F55DF13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
    Source: firefox.exe, 0000000D.00000003.1864590047.000002186F3BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
    Source: firefox.exe, 0000000D.00000003.2001480072.0000021877C4D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2012367166.0000021877C4D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1997840724.0000021871B79000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3003150663.000001AB32212000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3003606344.000001F55DF13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
    Source: firefox.exe, 00000014.00000002.3003606344.000001F55DFC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
    Source: firefox.exe, 00000014.00000002.3003606344.000001F55DFC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
    Source: firefox.exe, 00000014.00000002.3003606344.000001F55DF30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
    Source: firefox.exe, 0000000D.00000003.2003916401.0000021876273000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1994690817.0000021876273000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtabL
    Source: firefox.exe, 0000000D.00000003.2003916401.0000021876273000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1994690817.0000021876273000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtabC
    Source: firefox.exe, 0000000D.00000003.2003916401.0000021876273000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1994690817.0000021876273000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtabA
    Source: firefox.exe, 0000000D.00000003.2003916401.0000021876273000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1994690817.0000021876273000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtabE
    Source: firefox.exe, 0000000D.00000003.2003916401.0000021876273000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1994690817.0000021876273000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtabG
    Source: firefox.exe, 0000000D.00000003.2003916401.0000021876273000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1994690817.0000021876273000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab?
    Source: firefox.exe, 0000000D.00000003.2003916401.0000021876273000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1994690817.0000021876273000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtabN
    Source: firefox.exe, 00000014.00000002.3003606344.000001F55DFC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
    Source: firefox.exe, 0000000D.00000003.1997840724.0000021871B79000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tabL
    Source: firefox.exe, 0000000D.00000003.2003916401.0000021876273000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1994690817.0000021876273000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtabI
    Source: firefox.exe, 0000000D.00000003.1994690817.0000021876254000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more
    Source: firefox.exe, 0000000D.00000003.2003916401.0000021876273000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1994690817.0000021876273000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more/
    Source: firefox.exe, 00000014.00000002.3003606344.000001F55DFC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
    Source: firefox.exe, 0000000D.00000003.1997840724.0000021871B79000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS
    Source: firefox.exe, 0000000D.00000003.1997840724.0000021871B79000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS7
    Source: firefox.exe, 0000000D.00000003.1997840724.0000021871B79000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=basic
    Source: firefox.exe, 0000000D.00000003.2019207905.0000021876134000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1908608767.000002187612C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/closure-compiler/issues/3177
    Source: firefox.exe, 0000000D.00000003.2019207905.0000021876114000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1908608767.0000021876113000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
    Source: firefox.exe, 0000000D.00000003.2019207905.0000021876114000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1908608767.0000021876113000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
    Source: firefox.exe, 0000000D.00000003.2019207905.0000021876134000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1908608767.000002187612C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/issues/1266
    Source: firefox.exe, 0000000D.00000003.2019207905.0000021876134000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1908608767.000002187612C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/microsoft/TypeScript/issues/338).
    Source: firefox.exe, 0000000D.00000003.1808877315.000002186BA77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808689147.000002186BA5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807941335.000002186DD00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808256438.000002186BA1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808478353.000002186BA3C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
    Source: firefox.exe, 0000000D.00000003.1965200128.0000021877EA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/uuidjs/uuid#getrandomvalues-not-supported
    Source: firefox.exe, 0000000D.00000003.1965896692.0000021871BE5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/blob/master/css-grid-2/MASONRY-EXPLAINER.md
    Source: firefox.exe, 0000000D.00000003.1965896692.0000021871BE5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/issues/4650
    Source: firefox.exe, 0000000D.00000003.1997840724.0000021871B79000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2034766788.0000021871B94000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/zertosh/loose-envify)
    Source: firefox.exe, 0000000D.00000003.1965896692.0000021871BE5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gpuweb.github.io/gpuweb/
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
    Source: firefox.exe, 0000000D.00000003.1893163452.000002186EA43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2006727944.000002187130E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895298556.000002186EA43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1969756709.000002187619C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1972892937.000002187619C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ib.absa.co.za/
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ideas.mozilla.org/
    Source: firefox.exe, 0000000D.00000003.1988855662.0000021877E28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/oldsyncS
    Source: firefox.exe, 0000000D.00000003.1988855662.0000021877E28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/H
    Source: firefox.exe, 0000000D.00000003.1988855662.0000021877E28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/HCX
    Source: firefox.exe, 0000000D.00000003.1988855662.0000021877E28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryU
    Source: firefox.exe, 0000000D.00000003.1988855662.0000021877E28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryUFj
    Source: firefox.exe, 0000000D.00000003.2003916401.0000021876273000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1994690817.0000021876273000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://img-getpocket.cdn.mozilla.net/X
    Source: prefs-1.js.13.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi
    Source: firefox.exe, 0000000D.00000003.2015863344.000002186F8CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
    Source: firefox.exe, 00000010.00000002.3003150663.000001AB322EF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3003606344.000001F55DFF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
    Source: firefox.exe, 0000000D.00000003.2016979582.000002186F821000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/events/1/991c0b9d-39f1-48bb-951d-fc0ae
    Source: firefox.exe, 0000000D.00000003.2016211997.000002186F894000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2015863344.000002186F8CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/metrics/1/986c6377-cee6-42ad-8d77-fb1e
    Source: firefox.exe, 0000000D.00000003.1997840724.0000021871B79000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submits
    Source: firefox.exe, 0000000D.00000003.2019207905.0000021876134000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1908608767.000002187612C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#ascii-whitespace
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://install.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1859099054.0000021876672000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1989059740.000002187666F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1993899684.000002187666F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema
    Source: firefox.exe, 0000000D.00000003.2019207905.0000021876134000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1908608767.000002187612C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/libraries/standalone-templates/#rendering-lit-html-templates
    Source: firefox.exe, 0000000D.00000003.2019207905.0000021876134000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1908608767.000002187612C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/directives/#stylemap
    Source: firefox.exe, 0000000D.00000003.2019207905.0000021876134000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1908608767.000002187612C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/expressions/#child-expressions)
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
    Source: firefox.exe, 0000000D.00000003.2014923828.00000218702DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=7e40f68c-7938-4c5d-9f95-e61647c213eb
    Source: firefox.exe, 0000000D.00000003.2007394957.00000218707C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
    Source: firefox.exe, 0000000D.00000003.1986403460.000002186DB11000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1969333462.000002186DB11000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1811403884.000002186DB33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1903575439.000002186DB39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1810247155.000002186DB33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1811179764.000002186DB1D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%s
    Source: firefox.exe, 0000000D.00000003.1923246177.000002186A07D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1986403460.000002186DB11000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1969333462.000002186DB11000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1811403884.000002186DB33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1979345938.000002186A07D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1903575439.000002186DB39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1978717267.000002186A07D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1810247155.000002186DB33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1811179764.000002186DB1D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%s
    Source: firefox.exe, 0000000D.00000003.1923246177.000002186A07D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1986403460.000002186DB11000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1969333462.000002186DB11000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1811403884.000002186DB33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1979345938.000002186A07D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1903575439.000002186DB39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1978717267.000002186A07D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1810247155.000002186DB33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1811179764.000002186DB1D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
    Source: firefox.exe, 0000000F.00000002.3004422368.000002029DA72000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3003150663.000001AB32286000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3003606344.000001F55DF8F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000003.1877021593.000002186EFFE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mochitest.youtube.com/
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
    Source: firefox.exe, 0000000D.00000003.2020051723.0000021871D50000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2018840497.000002186B891000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mozilla.org0/
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
    Source: firefox.exe, 0000000D.00000003.1986403460.000002186DB11000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1969333462.000002186DB11000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1811403884.000002186DB33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1903575439.000002186DB39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1810247155.000002186DB33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1811179764.000002186DB1D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%s
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
    Source: firefox.exe, 0000000D.00000003.1877021593.000002186EFFE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://play.hbomax.com/page/
    Source: firefox.exe, 0000000D.00000003.1877021593.000002186EFFE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://play.hbomax.com/player/
    Source: firefox.exe, 0000000D.00000003.1923246177.000002186A07D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1986403460.000002186DB11000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1969333462.000002186DB11000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1811403884.000002186DB33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1979345938.000002186A07D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1903575439.000002186DB39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1978717267.000002186A07D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1810247155.000002186DB33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1811179764.000002186DB1D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
    Source: firefox.exe, 0000000D.00000003.2034674983.0000021871BA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1997840724.0000021871BA9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.2034766788.0000021871B94000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redux.js.org/api-reference/store#subscribe(listener)
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/api/v1/
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1808478353.000002186BA3C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
    Source: firefox.exe, 0000000D.00000003.1980087414.000002186E94E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1913208535.000002186E94E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
    Source: firefox.exe, 0000000D.00000003.2017248004.000002186F76A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000D.00000003.2033333822.0000021876986000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
    Source: firefox.exe, 0000000D.00000003.1859099054.000002187664D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1994606915.00000218764F6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2003418205.00000218764F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com
    Source: firefox.exe, 0000000D.00000003.2034410655.000002187664A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1997840724.0000021871B79000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3003150663.000001AB32212000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3003606344.000001F55DF13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
    Source: firefox.exe, 0000000D.00000003.2034410655.000002187664A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
    Source: firefox.exe, 0000000D.00000003.2003916401.0000021876273000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1994690817.0000021876273000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#
    Source: firefox.exe, 0000000D.00000003.2003916401.0000021876273000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1994690817.0000021876273000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#l
    Source: firefox.exe, 0000000D.00000003.2034674983.0000021871BA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1997840724.0000021871B79000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1997840724.0000021871BA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3003150663.000001AB32286000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3003606344.000001F55DFF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
    Source: firefox.exe, 00000014.00000002.3003606344.000001F55DFF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/userL
    Source: firefox.exe, 0000000D.00000003.2016354492.000002186F860000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-js
    Source: firefox.exe, 0000000D.00000003.2009403359.000002186FB58000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2016354492.000002186F860000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-pixel
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-engine-removal
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
    Source: firefox.exe, 0000000D.00000003.2002157428.0000021876986000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2017166562.000002186F7FC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2033333822.0000021876986000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
    Source: firefox.exe, 0000000D.00000003.1994482636.0000021876639000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
    Source: firefox.exe, 0000000D.00000003.1995504363.00000218760BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaPlatformDecoderNotFound
    Source: firefox.exe, 0000000D.00000003.1995504363.00000218760BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaWMFNeeded
    Source: firefox.exe, 0000000D.00000003.1976478195.000002187148A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1962082629.000002187148A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings
    Source: firefox.exe, 0000000D.00000003.1998161899.0000021871668000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
    Source: firefox.exe, 0000000D.00000003.2019207905.0000021876134000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1908608767.000002187612C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-typeof-operator
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
    Source: firefox.exe, 0000000D.00000003.1995504363.00000218760CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1995504363.00000218760D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-2
    Source: firefox.exe, 0000000D.00000003.1995504363.00000218760CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1995504363.00000218760D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-3.1
    Source: firefox.exe, 0000000D.00000003.1995504363.00000218760CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-4
    Source: firefox.exe, 0000000D.00000003.1995504363.00000218760CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7515#appendix-C)
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
    Source: firefox.exe, 0000000D.00000003.2008108089.00000218706D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2014403976.00000218706D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
    Source: firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
    Source: firefox.exe, 0000000D.00000003.1997840724.0000021871B79000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2034766788.0000021871B94000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webpack.js.org/concepts/mode/)
    Source: firefox.exe, 0000000D.00000003.1966185787.00000218716C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1994315597.0000021876642000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2013152154.00000218716C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2004469643.00000218716C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1989783727.0000021876642000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2003216455.0000021876642000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859099054.000002187664D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2034410655.000002187664A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1998161899.00000218716C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
    Source: firefox.exe, 0000000D.00000003.2019207905.0000021876134000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1908608767.000002187612C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wicg.github.io/construct-stylesheets/#using-constructed-stylesheets).
    Source: firefox.exe, 0000000D.00000003.1994564798.0000021876613000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859515189.0000021876617000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2003338453.0000021876613000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
    Source: firefox.exe, 0000000D.00000003.1994564798.0000021876613000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859515189.0000021876617000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2003338453.0000021876613000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.ca/
    Source: firefox.exe, 0000000D.00000003.1994315597.0000021876642000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1989783727.0000021876642000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2003216455.0000021876642000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859099054.000002187664D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2034410655.000002187664A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.co.uk/
    Source: firefox.exe, 0000000D.00000003.1994564798.0000021876613000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859515189.0000021876617000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2008108089.00000218706D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2014403976.00000218706D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2003338453.0000021876613000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
    Source: firefox.exe, 0000000F.00000002.3004422368.000002029DAE4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3003150663.000001AB322E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3007674782.000001F55E103000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94
    Source: firefox.exe, 0000000D.00000003.1808877315.000002186BA77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808689147.000002186BA5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807941335.000002186DD00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808256438.000002186BA1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808478353.000002186BA3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1913208535.000002186E97E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
    Source: firefox.exe, 0000000D.00000003.1966185787.00000218716F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/?field-keywords=&ie=UTF-8&mode=blended&tag=mozill
    Source: firefox.exe, 0000000D.00000003.1994564798.0000021876613000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859515189.0000021876617000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2003338453.0000021876613000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.de/
    Source: firefox.exe, 0000000D.00000003.1994564798.0000021876613000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859515189.0000021876617000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2008108089.00000218706D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2014403976.00000218706D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2003338453.0000021876613000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.fr/
    Source: firefox.exe, 0000000D.00000003.1994315597.0000021876642000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1989783727.0000021876642000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2003216455.0000021876642000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859099054.000002187664D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2034410655.000002187664A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.avito.ru/
    Source: firefox.exe, 0000000D.00000003.2008108089.00000218706D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2014403976.00000218706D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
    Source: firefox.exe, 0000000D.00000003.1994315597.0000021876642000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1989783727.0000021876642000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2003216455.0000021876642000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859099054.000002187664D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2034410655.000002187664A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bbc.co.uk/
    Source: firefox.exe, 0000000D.00000003.2008108089.00000218706D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2014403976.00000218706D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ctrip.com/
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: https://www.digicert.com/CPS0
    Source: firefox.exe, 0000000D.00000003.2008108089.00000218706D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2014403976.00000218706D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.co.uk/
    Source: firefox.exe, 0000000D.00000003.1994564798.0000021876613000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859515189.0000021876617000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2003338453.0000021876613000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.de/
    Source: firefox.exe, 0000000F.00000002.3004422368.000002029DAE4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3003150663.000001AB322E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3007674782.000001F55E103000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://www.expedia.com/?locale=en_US&siteid=1&semcid=US.UB.ADMARKETPLACE.GT-C-EN.HOTEL&SEMDTL=a1219
    Source: firefox.exe, 0000000D.00000003.1966185787.00000218716C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2004042509.000002187621B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2013152154.00000218716C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2004469643.00000218716C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1998161899.00000218716C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
    Source: firefox.exe, 0000000D.00000003.1859099054.000002187664D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1856243565.00000218761CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1857091605.0000021876378000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
    Source: firefox.exe, 0000000D.00000003.1859515189.0000021876626000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808689147.000002186BA5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807941335.000002186DD00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808256438.000002186BA1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808478353.000002186BA3C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
    Source: firefox.exe, 0000000D.00000003.1859099054.000002187664D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807941335.000002186DD00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808256438.000002186BA1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808478353.000002186BA3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1913208535.000002186E97E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1877021593.000002186EFFE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.hulu.com/watch/
    Source: firefox.exe, 0000000D.00000003.1994315597.0000021876642000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1989783727.0000021876642000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2003216455.0000021876642000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859099054.000002187664D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2034410655.000002187664A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ifeng.com/
    Source: firefox.exe, 0000000D.00000003.1877021593.000002186EFFE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.instagram.com/
    Source: firefox.exe, 0000000D.00000003.1994315597.0000021876642000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1989783727.0000021876642000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2003216455.0000021876642000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859099054.000002187664D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2034410655.000002187664A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.iqiyi.com/
    Source: firefox.exe, 0000000D.00000003.1994315597.0000021876642000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1989783727.0000021876642000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2003216455.0000021876642000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859099054.000002187664D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2034410655.000002187664A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.leboncoin.fr/
    Source: firefox.exe, 0000000D.00000003.2017166562.000002186F7FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mobilesuica.com/
    Source: firefox.exe, 0000000D.00000003.1989059740.00000218766C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2009014449.000002187036E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2009014449.0000021870382000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
    Source: firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
    Source: firefox.exe, 0000000D.00000003.1864590047.000002186F3BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
    Source: firefox.exe, 0000000D.00000003.2017248004.000002186F76A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/anything/?
    Source: firefox.exe, 0000000D.00000003.1988944692.0000021877AA0000.00000004.00000800.00020000.00000000.sdmp, targeting.snapshot.json.tmp.13.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
    Source: firefox.exe, 0000000D.00000003.2017248004.000002186F76A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/mobile/get-app/?utm_medium=firefox-desktop&utm_source=onboarding-mod
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
    Source: firefox.exe, 0000000F.00000002.3004422368.000002029DAC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3003150663.000001AB322C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3003606344.000001F55DFF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
    Source: firefox.exe, 0000000D.00000003.2003916401.0000021876273000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1994690817.0000021876273000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-contentP
    Source: firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 0000000D.00000003.2003916401.0000021876273000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1994690817.0000021876273000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/V
    Source: firefox.exe, 00000014.00000002.3003606344.000001F55DFF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/e
    Source: firefox.exe, 0000000D.00000003.1994564798.0000021876613000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1966185787.00000218716C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859515189.0000021876617000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2013152154.00000218716C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2004469643.00000218716C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2003338453.0000021876613000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1998161899.00000218716C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
    Source: firefox.exe, 0000000D.00000003.1994564798.0000021876613000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1994315597.0000021876642000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859515189.0000021876617000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1989783727.0000021876642000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2003216455.0000021876642000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859099054.000002187664D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2034410655.000002187664A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2003338453.0000021876613000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
    Source: firefox.exe, 0000000D.00000003.1994564798.0000021876613000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859515189.0000021876617000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2003338453.0000021876613000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.wykop.pl/
    Source: firefox.exe, 0000000D.00000003.2008108089.00000218706D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2014403976.00000218706D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3003150663.000001AB3220A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3003606344.000001F55DF0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
    Source: firefox.exe, 0000000D.00000003.1966185787.00000218716C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2013152154.00000218716C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2004469643.00000218716C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1998161899.00000218716C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
    Source: firefox.exe, 0000000D.00000003.1995504363.00000218760BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://xhr.spec.whatwg.org/#sync-warning
    Source: firefox.exe, 0000000D.00000003.1999562179.000002187162A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com
    Source: firefox.exe, 0000000D.00000003.2012367166.0000021877C4D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2009014449.000002187036E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/
    Source: recovery.jsonlz4.tmp.13.drString found in binary or memory: https://youtube.com/account?=
    Source: firefox.exe, 00000014.00000002.3003019462.000001F55DED0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/sig
    Source: firefox.exe, 00000010.00000002.3001737298.000001AB3208A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3006125781.000001AB323D4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3003019462.000001F55DED4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3001091961.000001F55DC8A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 00000014.00000002.3001091961.000001F55DC80000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd)
    Source: firefox.exe, 0000000B.00000002.1781775473.000001FC8FE37000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.1799613781.00000239FBCB9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
    Source: firefox.exe, 00000014.00000002.3001091961.000001F55DC8A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd=
    Source: firefox.exe, 00000010.00000002.3001737298.000001AB32080000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdJ
    Source: firefox.exe, 0000000F.00000002.3002385588.000002029D7A4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3001488442.000002029D630000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3001737298.000001AB32080000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3006125781.000001AB323D4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3001091961.000001F55DC80000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3003019462.000001F55DED4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdMOZ_CRASHREPORTER_RE
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 53071 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 53069 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 53075 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 58465 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58215
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58465
    Source: unknownNetwork traffic detected: HTTP traffic on port 53066 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 58215 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 53074 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 53078 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 53070 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 53063 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53066
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53065
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53064
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53063
    Source: unknownNetwork traffic detected: HTTP traffic on port 53067 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 58287 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 53077 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 53073 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53069
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53068
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53067
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53073
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58289
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53072
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58288
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53071
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53070
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53077
    Source: unknownNetwork traffic detected: HTTP traffic on port 53064 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53076
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53075
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58287
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53074
    Source: unknownNetwork traffic detected: HTTP traffic on port 58288 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 53072 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 53076 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 53068 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53078
    Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 53065 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 58289 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49742 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49746 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49752 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49765 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:53064 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:53065 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:53070 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:53071 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.129.91:443 -> 192.168.2.4:53073 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:53076 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:53075 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:53078 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:53077 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:58288 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:58287 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:58289 version: TLS 1.2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FCEAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_00FCEAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FCED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_00FCED6A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FCEAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_00FCEAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FBAA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_00FBAA57
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FE9576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_00FE9576

    System Summary

    barindex
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.
    Source: file.exe, 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_35ac1059-6
    Source: file.exe, 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_7b62ca56-4
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_eee9d0f6-8
    Source: file.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_a0cd331a-8
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001AB32879277 NtQuerySystemInformation,16_2_000001AB32879277
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001AB3289B0F2 NtQuerySystemInformation,16_2_000001AB3289B0F2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FBD5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_00FBD5EB
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FB1201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00FB1201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FBE8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_00FBE8F6
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F580600_2_00F58060
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FC20460_2_00FC2046
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FB82980_2_00FB8298
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F8E4FF0_2_00F8E4FF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F8676B0_2_00F8676B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FE48730_2_00FE4873
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F5CAF00_2_00F5CAF0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F7CAA00_2_00F7CAA0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F6CC390_2_00F6CC39
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F86DD90_2_00F86DD9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F591C00_2_00F591C0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F6B1190_2_00F6B119
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F713940_2_00F71394
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F717060_2_00F71706
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F7781B0_2_00F7781B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F719B00_2_00F719B0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F6997D0_2_00F6997D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F579200_2_00F57920
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F77A4A0_2_00F77A4A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F77CA70_2_00F77CA7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F71C770_2_00F71C77
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F89EEE0_2_00F89EEE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FDBE440_2_00FDBE44
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F71F320_2_00F71F32
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001AB3287927716_2_000001AB32879277
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001AB3289B0F216_2_000001AB3289B0F2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001AB3289B81C16_2_000001AB3289B81C
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001AB3289B13216_2_000001AB3289B132
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00F70A30 appears 46 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00F6F9F2 appears 31 times
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: classification engineClassification label: mal72.troj.evad.winEXE@34/34@70/12
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FC37B5 GetLastError,FormatMessageW,0_2_00FC37B5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FB10BF AdjustTokenPrivileges,CloseHandle,0_2_00FB10BF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FB16C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_00FB16C3
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FC51CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_00FC51CD
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FBD4DC CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_00FBD4DC
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FC648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_00FC648E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F542A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_00F542A2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Mozilla\Firefox\SkeletonUILock-c388d246Jump to behavior
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4144:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2588:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6212:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2476:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6264:120:WilError_03
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Temp\firefoxJump to behavior
    Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
    Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: firefox.exe, 0000000D.00000003.1965200128.0000021877EC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1991321977.0000021877EC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1988125901.0000021877EC9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE timestamp BETWEEN date(:dateFrom) AND date(:dateTo);
    Source: firefox.exe, 0000000D.00000003.1965200128.0000021877EC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1991321977.0000021877EC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1988125901.0000021877EC9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE events (id INTEGER PRIMARY KEY, type INTEGER NOT NULL, count INTEGER NOT NULL, timestamp DATE );
    Source: firefox.exe, 0000000D.00000003.1965200128.0000021877EC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1991321977.0000021877EC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1988125901.0000021877EC9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: INSERT INTO events (type, count, timestamp) VALUES (:type, 1, date(:date));
    Source: firefox.exe, 0000000D.00000003.1965200128.0000021877EC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1991321977.0000021877EC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1988125901.0000021877EC9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;
    Source: firefox.exe, 0000000D.00000003.1965200128.0000021877EC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1991321977.0000021877EC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1988125901.0000021877EC9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;Fy6
    Source: firefox.exe, 0000000D.00000003.1965200128.0000021877EC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1991321977.0000021877EC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1988125901.0000021877EC9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: UPDATE events SET count = count + 1 WHERE id = :id;-
    Source: firefox.exe, 0000000D.00000003.1965200128.0000021877EC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1991321977.0000021877EC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1988125901.0000021877EC9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9'
    Source: firefox.exe, 0000000D.00000003.1965200128.0000021877EC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1991321977.0000021877EC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1988125901.0000021877EC9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9
    Source: firefox.exe, 0000000D.00000003.1965200128.0000021877EC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1991321977.0000021877EC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1988125901.0000021877EC9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE type = :type AND timestamp = date(:date);
    Source: file.exeReversingLabs: Detection: 28%
    Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
    Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2280 -parentBuildID 20230927232528 -prefsHandle 2224 -prefMapHandle 2216 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ce796897-8bea-46ed-9fdd-bf76f6636568} 1196 "\\.\pipe\gecko-crash-server-pipe.1196" 2185e26d310 socket
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4140 -parentBuildID 20230927232528 -prefsHandle 1128 -prefMapHandle 4104 -prefsLen 26309 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {19961c5a-7609-452b-bed4-a750d2923447} 1196 "\\.\pipe\gecko-crash-server-pipe.1196" 218702e0510 rdd
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3300 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5364 -prefMapHandle 5360 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7ae775cf-9c23-4786-8263-30c4ddbf516e} 1196 "\\.\pipe\gecko-crash-server-pipe.1196" 2186a158310 utility
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2280 -parentBuildID 20230927232528 -prefsHandle 2224 -prefMapHandle 2216 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ce796897-8bea-46ed-9fdd-bf76f6636568} 1196 "\\.\pipe\gecko-crash-server-pipe.1196" 2185e26d310 socketJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4140 -parentBuildID 20230927232528 -prefsHandle 1128 -prefMapHandle 4104 -prefsLen 26309 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {19961c5a-7609-452b-bed4-a750d2923447} 1196 "\\.\pipe\gecko-crash-server-pipe.1196" 218702e0510 rddJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3300 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5364 -prefMapHandle 5360 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7ae775cf-9c23-4786-8263-30c4ddbf516e} 1196 "\\.\pipe\gecko-crash-server-pipe.1196" 2186a158310 utilityJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wsock32.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: Binary string: rsaenh.pdb source: firefox.exe, 0000000D.00000003.1996716419.0000021876044000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1995504363.00000218760A8000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: wininet.pdb source: firefox.exe, 0000000D.00000003.1997579121.0000021875F9A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: UMPDC.pdb source: firefox.exe, 0000000D.00000003.1997840724.0000021871B79000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: xWindows.Security.Integrity.pdb source: firefox.exe, 0000000D.00000003.2016211997.000002186F894000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winsta.pdb source: firefox.exe, 0000000D.00000003.2006231150.000002187153B000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: rpcrt4.pdb source: firefox.exe, 0000000D.00000003.2008868335.000002187041A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2008698113.0000021870440000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: bcrypt.pdb source: firefox.exe, 0000000D.00000003.2009014449.000002187036E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2009014449.000002187038F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000D.00000003.2006727944.0000021871317000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdb source: firefox.exe, 0000000D.00000003.2006727944.0000021871317000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: WscApi.pdb source: firefox.exe, 0000000D.00000003.1998028898.0000021871B66000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000D.00000003.2006727944.0000021871317000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2028881599.000002186B8C5000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: npmproxy.pdbUGP source: firefox.exe, 0000000D.00000003.2029860238.000002186B8BF000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: msvcrt.pdb source: firefox.exe, 0000000D.00000003.2008868335.000002187041A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: xWindows.StateRepositoryPS.pdb source: firefox.exe, 0000000D.00000003.2016211997.000002186F894000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: xOneCoreUAPCommonProxyStub.pdb source: firefox.exe, 0000000D.00000003.2015962798.000002186F89A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nssckbi.pdb source: firefox.exe, 0000000D.00000003.1997579121.0000021875F9A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winnsi.pdb source: firefox.exe, 0000000D.00000003.2006727944.0000021871317000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: cryptsp.pdb source: firefox.exe, 0000000D.00000003.1996716419.0000021876044000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: sspicli.pdb source: firefox.exe, 0000000D.00000003.1996967659.0000021875FB4000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: sspicli.pdb@ source: firefox.exe, 0000000D.00000003.1996967659.0000021875FB4000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: CLBCatQ.pdb source: firefox.exe, 0000000D.00000003.2006727944.0000021871317000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: urlmon.pdb source: firefox.exe, 0000000D.00000003.1998028898.0000021871B66000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 0000000D.00000003.2028881599.000002186B8C5000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: dnsapi.pdb source: firefox.exe, 0000000D.00000003.2006727944.0000021871317000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: wsock32.pdb source: firefox.exe, 0000000D.00000003.2008108089.00000218706D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2014403976.00000218706D6000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nlaapi.pdb source: firefox.exe, 0000000D.00000003.2006727944.0000021871317000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winhttp.pdb source: firefox.exe, 0000000D.00000003.1996967659.0000021875FB4000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdb source: firefox.exe, 0000000D.00000003.2026427489.0000021871D52000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: msimg32.pdb source: firefox.exe, 0000000D.00000003.1997840724.0000021871B79000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ntasn1.pdb source: firefox.exe, 0000000D.00000003.1996967659.0000021875FB4000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: devobj.pdb source: firefox.exe, 0000000D.00000003.2006727944.0000021871317000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: win32u.pdb source: firefox.exe, 0000000D.00000003.2008516086.0000021870460000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2008241595.0000021870473000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: d3d11.pdb source: firefox.exe, 0000000D.00000003.1998028898.0000021871B66000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdbUGP source: firefox.exe, 0000000D.00000003.2026427489.0000021871D52000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: dwmapi.pdb source: firefox.exe, 0000000D.00000003.2006316547.0000021871521000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2006231150.000002187153B000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dbghelp.pdb source: firefox.exe, 0000000D.00000003.2006727944.0000021871317000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: srvcli.pdb source: firefox.exe, 0000000D.00000003.1998028898.0000021871B66000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: profapi.pdb source: firefox.exe, 0000000D.00000003.2006727944.0000021871317000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: gdi32.pdb source: firefox.exe, 0000000D.00000003.2008241595.0000021870473000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: avrt.pdb source: firefox.exe, 0000000D.00000003.1997840724.0000021871B79000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: mswsock.pdb source: firefox.exe, 0000000D.00000003.2006727944.0000021871317000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: sechost.pdb source: firefox.exe, 0000000D.00000003.2008868335.000002187041A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: wininet.pdb0 1px 4px rgba(12, 12, 13, 0.1) source: firefox.exe, 0000000D.00000003.1997579121.0000021875F9A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nsi.pdb source: firefox.exe, 0000000D.00000003.2006727944.0000021871317000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: propsys.pdb source: firefox.exe, 0000000D.00000003.2007394957.00000218707E7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: winmm.pdb source: firefox.exe, 0000000D.00000003.2006727944.0000021871317000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winrnr.pdb source: firefox.exe, 0000000D.00000003.2006727944.0000021871317000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: npmproxy.pdb source: firefox.exe, 0000000D.00000003.2029860238.000002186B8BF000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: msctf.pdb source: firefox.exe, 0000000D.00000003.2006316547.0000021871521000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: version.pdb source: firefox.exe, 0000000D.00000003.2007394957.00000218707E7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dbgcore.pdb source: firefox.exe, 0000000D.00000003.2006727944.0000021871317000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nssckbi.pdbEditorTransaction source: firefox.exe, 0000000D.00000003.1997579121.0000021875F9A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: user32.pdb source: firefox.exe, 0000000D.00000003.2008516086.0000021870460000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: twinapi.pdb source: firefox.exe, 0000000D.00000003.2006316547.0000021871521000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2006727944.0000021871317000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: msasn1.pdb source: firefox.exe, 0000000D.00000003.2006727944.0000021871317000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2007394957.00000218707E7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: psapi.pdb source: firefox.exe, 0000000D.00000003.2006727944.0000021871317000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: DWrite.pdb source: firefox.exe, 0000000D.00000003.2006727944.0000021871317000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dxgi.pdb source: firefox.exe, 0000000D.00000003.2013152154.00000218716C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2004469643.00000218716C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1998161899.00000218716C3000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ncrypt.pdb source: firefox.exe, 0000000D.00000003.1997579121.0000021875F9A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: crypt32.pdb source: firefox.exe, 0000000D.00000003.2009014449.000002187036E000.00000004.00000800.00020000.00000000.sdmp
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F542DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00F542DE
    Source: gmpopenh264.dll.tmp.13.drStatic PE information: section name: .rodata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F70A76 push ecx; ret 0_2_00F70A89
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpJump to dropped file
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)Jump to dropped file
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F6F98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_00F6F98E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FE1C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_00FE1C41
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\file.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-96766
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001AB32879277 rdtsc 16_2_000001AB32879277
    Source: C:\Users\user\Desktop\file.exeAPI coverage: 3.6 %
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FBDBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_00FBDBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FC68EE FindFirstFileW,FindClose,0_2_00FC68EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FC698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_00FC698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FBD076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00FBD076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FBD3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00FBD3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FC9642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00FC9642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FC979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00FC979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FC9B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00FC9B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FC5C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00FC5C97
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F542DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00F542DE
    Source: firefox.exe, 00000010.00000002.3006526843.000001AB32770000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll2
    Source: firefox.exe, 0000000F.00000002.3008632868.000002029DC00000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3001737298.000001AB3208A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3007431933.000001F55E000000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: firefox.exe, 0000000F.00000002.3007771501.000002029DB13000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
    Source: firefox.exe, 0000000F.00000002.3008632868.000002029DC00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll)5_
    Source: firefox.exe, 00000010.00000002.3006526843.000001AB32770000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWJ
    Source: firefox.exe, 0000000F.00000002.3001488442.000002029D63A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW@
    Source: firefox.exe, 00000014.00000002.3001091961.000001F55DC8A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW0C^
    Source: firefox.exe, 0000000F.00000002.3008632868.000002029DC00000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3006526843.000001AB32770000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
    Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001AB32879277 rdtsc 16_2_000001AB32879277
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FCEAA2 BlockInput,0_2_00FCEAA2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F82622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00F82622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F542DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00F542DE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F74CE8 mov eax, dword ptr fs:[00000030h]0_2_00F74CE8
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FB0B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00FB0B62
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F82622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00F82622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F7083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00F7083F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F709D5 SetUnhandledExceptionFilter,0_2_00F709D5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F70C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00F70C21
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FB1201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00FB1201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F92BA5 KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00F92BA5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FBB226 SendInput,keybd_event,0_2_00FBB226
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FD22DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_00FD22DA
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FB0B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00FB0B62
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FB1663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00FB1663
    Source: file.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
    Source: file.exeBinary or memory string: Shell_TrayWnd
    Source: firefox.exe, 0000000D.00000003.2000646848.0000021871C01000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: hSoftware\Policies\Microsoft\Windows\PersonalizationNoChangingStartMenuBackgroundPersonalColors_BackgroundWilStaging_02RtlDisownModuleHeapAllocationRtlQueryFeatureConfigurationRtlRegisterFeatureConfigurationChangeNotificationRtlSubscribeWnfStateChangeNotificationRtlDllShutdownInProgressntdll.dllNtQueryWnfStateDataLocal\SM0:%d:%d:%hs_p0Local\SessionImmersiveColorPreferenceBEGINTHMthmfile\Sessions\%d\Windows\ThemeSectionMessageWindowendthemewndThemeApiConnectionRequest\ThemeApiPortwinsta0SOFTWARE\Microsoft\Windows\CurrentVersion\Themes\PersonalizeAppsUseLightThemeSystemUsesLightThemedefaultshell\themes\uxtheme\render.cppCompositedWindow::WindowdeletedrcacheMDIClientSoftware\Microsoft\Windows\DWMColorPrevalenceSoftware\Microsoft\Windows\CurrentVersion\ImmersiveShellTabletModeMENUAccentColorSoftware\Microsoft\Windows\CurrentVersion\Explorer\AccentDefaultStartColorControl Panel\DesktopAutoColorizationAccentColorMenuStartColorMenuAutoColorSoftware\Microsoft\Windows\CurrentVersion\Themes\History\ColorsSoftware\Microsoft\Windows\CurrentVersion\Themes\HistoryAccentPaletteTab$Shell_TrayWndLocal\SessionImmersiveColorMutex
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F70698 cpuid 0_2_00F70698
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FC8195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,0_2_00FC8195
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FAD27A GetUserNameW,0_2_00FAD27A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F8BB6F _free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,0_2_00F8BB6F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F542DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00F542DE

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 7152, type: MEMORYSTR
    Source: file.exeBinary or memory string: WIN_81
    Source: file.exeBinary or memory string: WIN_XP
    Source: file.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
    Source: file.exeBinary or memory string: WIN_XPe
    Source: file.exeBinary or memory string: WIN_VISTA
    Source: file.exeBinary or memory string: WIN_7
    Source: file.exeBinary or memory string: WIN_8

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 7152, type: MEMORYSTR
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FD1204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_00FD1204
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FD1806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00FD1806
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire Infrastructure2
    Valid Accounts
    1
    Windows Management Instrumentation
    1
    DLL Side-Loading
    1
    Exploitation for Privilege Escalation
    2
    Disable or Modify Tools
    21
    Input Capture
    2
    System Time Discovery
    Remote Services1
    Archive Collected Data
    2
    Ingress Tool Transfer
    Exfiltration Over Other Network Medium1
    System Shutdown/Reboot
    CredentialsDomainsDefault Accounts1
    Native API
    2
    Valid Accounts
    1
    DLL Side-Loading
    1
    Deobfuscate/Decode Files or Information
    LSASS Memory1
    Account Discovery
    Remote Desktop Protocol21
    Input Capture
    12
    Encrypted Channel
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
    Extra Window Memory Injection
    2
    Obfuscated Files or Information
    Security Account Manager2
    File and Directory Discovery
    SMB/Windows Admin Shares3
    Clipboard Data
    2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
    Valid Accounts
    1
    DLL Side-Loading
    NTDS16
    System Information Discovery
    Distributed Component Object ModelInput Capture3
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
    Access Token Manipulation
    1
    Extra Window Memory Injection
    LSA Secrets131
    Security Software Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts2
    Process Injection
    1
    Masquerading
    Cached Domain Credentials1
    Virtualization/Sandbox Evasion
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
    Valid Accounts
    DCSync3
    Process Discovery
    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
    Virtualization/Sandbox Evasion
    Proc Filesystem1
    Application Window Discovery
    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
    Access Token Manipulation
    /etc/passwd and /etc/shadow1
    System Owner/User Discovery
    Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
    IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron2
    Process Injection
    Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1558833 Sample: file.exe Startdate: 19/11/2024 Architecture: WINDOWS Score: 72 45 youtube.com 2->45 47 youtube-ui.l.google.com 2->47 49 34 other IPs or domains 2->49 57 Multi AV Scanner detection for submitted file 2->57 59 Yara detected Credential Flusher 2->59 61 Binary is likely a compiled AutoIt script file 2->61 63 2 other signatures 2->63 8 file.exe 2->8         started        11 firefox.exe 1 2->11         started        signatures3 process4 signatures5 65 Binary is likely a compiled AutoIt script file 8->65 67 Found API chain indicative of sandbox detection 8->67 13 taskkill.exe 1 8->13         started        15 taskkill.exe 1 8->15         started        17 taskkill.exe 1 8->17         started        23 3 other processes 8->23 19 firefox.exe 3 200 11->19         started        process6 dnsIp7 25 conhost.exe 13->25         started        27 conhost.exe 15->27         started        29 conhost.exe 17->29         started        51 youtube.com 142.250.184.206, 443, 49739, 49740 GOOGLEUS United States 19->51 53 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82, 49741, 49747, 49749 GOOGLEUS United States 19->53 55 10 other IPs or domains 19->55 41 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 19->41 dropped 43 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 19->43 dropped 31 firefox.exe 1 19->31         started        33 firefox.exe 1 19->33         started        35 firefox.exe 1 19->35         started        37 conhost.exe 23->37         started        39 conhost.exe 23->39         started        file8 process9

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    file.exe29%ReversingLabsWin32.Trojan.AutoitInject
    file.exe100%Joe Sandbox ML
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%ReversingLabs
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    example.org
    93.184.215.14
    truefalse
      high
      star-mini.c10r.facebook.com
      157.240.0.35
      truefalse
        high
        prod.classify-client.prod.webservices.mozgcp.net
        35.190.72.216
        truefalse
          high
          prod.balrog.prod.cloudops.mozgcp.net
          35.244.181.201
          truefalse
            high
            twitter.com
            104.244.42.1
            truefalse
              high
              prod.detectportal.prod.cloudops.mozgcp.net
              34.107.221.82
              truefalse
                high
                services.addons.mozilla.org
                151.101.129.91
                truefalse
                  high
                  dyna.wikimedia.org
                  185.15.59.224
                  truefalse
                    high
                    prod.remote-settings.prod.webservices.mozgcp.net
                    34.149.100.209
                    truefalse
                      high
                      contile.services.mozilla.com
                      34.117.188.166
                      truefalse
                        high
                        youtube.com
                        142.250.184.206
                        truefalse
                          high
                          prod.content-signature-chains.prod.webservices.mozgcp.net
                          34.160.144.191
                          truefalse
                            high
                            youtube-ui.l.google.com
                            142.250.185.238
                            truefalse
                              high
                              us-west1.prod.sumo.prod.webservices.mozgcp.net
                              34.149.128.2
                              truefalse
                                high
                                reddit.map.fastly.net
                                151.101.1.140
                                truefalse
                                  high
                                  ipv4only.arpa
                                  192.0.0.171
                                  truefalse
                                    high
                                    prod.ads.prod.webservices.mozgcp.net
                                    34.117.188.166
                                    truefalse
                                      high
                                      push.services.mozilla.com
                                      34.107.243.93
                                      truefalse
                                        high
                                        normandy-cdn.services.mozilla.com
                                        35.201.103.21
                                        truefalse
                                          high
                                          telemetry-incoming.r53-2.services.mozilla.com
                                          34.120.208.123
                                          truefalse
                                            high
                                            www.reddit.com
                                            unknown
                                            unknownfalse
                                              high
                                              spocs.getpocket.com
                                              unknown
                                              unknownfalse
                                                high
                                                content-signature-2.cdn.mozilla.net
                                                unknown
                                                unknownfalse
                                                  high
                                                  support.mozilla.org
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    firefox.settings.services.mozilla.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      www.youtube.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        www.facebook.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          detectportal.firefox.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            normandy.cdn.mozilla.net
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              shavar.services.mozilla.com
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                www.wikipedia.org
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                  https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    high
                                                                    https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_lfirefox.exe, 00000014.00000002.3003606344.000001F55DFC4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://crl.microsoftfirefox.exe, 0000000D.00000003.2013403412.000002186B891000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2001584048.000002186B891000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2011754518.000002186B891000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2020945721.000002186B892000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2018840497.000002186B891000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2020201914.000002186B88A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2012703877.000002186B891000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                          high
                                                                          http://www.mozilla.com0gmpopenh264.dll.tmp.13.drfalse
                                                                            high
                                                                            https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.firefox.exe, 0000000F.00000002.3004422368.000002029DAE4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3003150663.000001AB322E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3007674782.000001F55E103000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                              high
                                                                              https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecyclfirefox.exe, 0000000D.00000003.2019207905.0000021876134000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1908608767.000002187612C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 0000000F.00000002.3004422368.000002029DA72000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3003150663.000001AB32286000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3003606344.000001F55DF8F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protectfirefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://www.leboncoin.fr/firefox.exe, 0000000D.00000003.1994315597.0000021876642000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1989783727.0000021876642000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2003216455.0000021876642000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859099054.000002187664D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2034410655.000002187664A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://spocs.getpocket.com/spocsfirefox.exe, 0000000D.00000003.2034410655.000002187664A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://www.amazon.com/exec/obidos/external-search/?field-keywords=&ie=UTF-8&mode=blended&tag=mozillfirefox.exe, 0000000D.00000003.1966185787.00000218716F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://completion.amazon.com/search/complete?q=firefox.exe, 0000000D.00000003.1808877315.000002186BA77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808689147.000002186BA5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807941335.000002186DD00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808256438.000002186BA1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808478353.000002186BA3C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-reportfirefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://ads.stickyadstv.com/firefox-etpfirefox.exe, 0000000D.00000003.2009403359.000002186FB58000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://identity.mozilla.com/ids/ecosystem_telemetryUfirefox.exe, 0000000D.00000003.1988855662.0000021877E28000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tabfirefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://monitor.firefox.com/breach-details/firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://github.com/w3c/csswg-drafts/issues/4650firefox.exe, 0000000D.00000003.1965896692.0000021871BE5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://xhr.spec.whatwg.org/#sync-warningfirefox.exe, 0000000D.00000003.1995504363.00000218760BD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://www.amazon.com/exec/obidos/external-search/firefox.exe, 0000000D.00000003.1808877315.000002186BA77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808689147.000002186BA5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807941335.000002186DD00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808256438.000002186BA1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808478353.000002186BA3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1913208535.000002186E97E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://github.com/mozilla-services/screenshotsfirefox.exe, 0000000D.00000003.1808877315.000002186BA77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808689147.000002186BA5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807941335.000002186DD00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808256438.000002186BA1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808478353.000002186BA3C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://services.addons.mozilla.org/api/v4/addons/addon/firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-reportfirefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://youtube.com/firefox.exe, 0000000D.00000003.2012367166.0000021877C4D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2009014449.000002187036E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94firefox.exe, 0000000F.00000002.3004422368.000002029DAE4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3003150663.000001AB322E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3007674782.000001F55E103000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                                                          high
                                                                                                                          https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=htfirefox.exe, 0000000D.00000003.2017248004.000002186F76A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://www.instagram.com/firefox.exe, 0000000D.00000003.1877021593.000002186EFFE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportfirefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://api.accounts.firefox.com/v1firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://www.amazon.com/firefox.exe, 0000000D.00000003.1994564798.0000021876613000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859515189.0000021876617000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2008108089.00000218706D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2014403976.00000218706D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2003338453.0000021876613000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullScfirefox.exe, 0000000D.00000003.1995504363.00000218760C6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protectionsfirefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&ctafirefox.exe, 0000000F.00000002.3004422368.000002029DAE4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3003150663.000001AB322E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3007674782.000001F55E103000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                                                                            high
                                                                                                                                            http://ocsp.rootca1.amazontrust.com0:firefox.exe, 0000000D.00000003.2010283906.000002186FAA3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859694688.000002186FAA3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://win.mail.ru/cgi-bin/sentmsg?mailto=%sfirefox.exe, 0000000D.00000003.1923246177.000002186A07D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1979345938.000002186A07D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1978717267.000002186A07D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://www.youtube.com/firefox.exe, 0000000D.00000003.2008108089.00000218706D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2014403976.00000218706D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3003150663.000001AB3220A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3003606344.000001F55DF0C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://bugzilla.mozilla.org/show_bug.cgi?id=1283601firefox.exe, 0000000D.00000003.1881784391.000002186F98E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shieldfirefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://MD8.mozilla.org/1/mfirefox.exe, 0000000D.00000003.2015138644.000002186FA24000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://www.bbc.co.uk/firefox.exe, 0000000D.00000003.1994315597.0000021876642000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1989783727.0000021876642000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2003216455.0000021876642000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859099054.000002187664D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2034410655.000002187664A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://addons.mozilla.org/firefox/addon/to-google-translate/firefox.exe, 0000000D.00000003.2017248004.000002186F76A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 00000014.00000002.3003606344.000001F55DFC4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              http://127.0.0.1:firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://bugzilla.mozilla.org/show_bug.cgi?id=1266220firefox.exe, 0000000D.00000003.1875840851.000002186F93E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881784391.000002186F91B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1877811901.000002186F93E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152firefox.exe, 0000000D.00000003.1980087414.000002186E94E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1913208535.000002186E94E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://bugzilla.mofirefox.exe, 0000000D.00000003.2034410655.0000021876642000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://mitmdetection.services.mozilla.com/firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://static.adsafeprotected.com/firefox-etp-jsfirefox.exe, 0000000D.00000003.2016354492.000002186F860000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://youtube.com/account?=recovery.jsonlz4.tmp.13.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapturefirefox.exe, 0000000D.00000003.1995504363.00000218760CB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://spocs.getpocket.com/firefox.exe, 0000000D.00000003.2034410655.000002187664A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1997840724.0000021871B79000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3003150663.000001AB32212000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3003606344.000001F55DF13000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://services.addons.mozilla.org/api/v4/abuse/report/addon/firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://www.iqiyi.com/firefox.exe, 0000000D.00000003.1994315597.0000021876642000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1989783727.0000021876642000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2003216455.0000021876642000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859099054.000002187664D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2034410655.000002187664A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_rfirefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportfirefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://bugzilla.mozilla.org/show_bug.cgi?id=1584464firefox.exe, 0000000D.00000003.1965896692.0000021871BE5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://safebrowsing.google.com/safebrowsing/diagnostic?site=firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://monitor.firefox.com/user/dashboardfirefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_IDfirefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://monitor.firefox.com/aboutfirefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        http://mozilla.org/MPL/2.0/.firefox.exe, 0000000D.00000003.1981262823.000002186E987000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1879584003.000002186F9E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825943571.000002186E2DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2006727944.0000021871340000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862441039.000002186E9C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904658873.000002187194B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1974278859.000002186EFFA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1912953431.000002186E9C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1964751255.000002186E2D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1888786309.000002186EA97000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1980087414.000002186E94E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1964751255.000002186E2FD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1898742222.000002186F9D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1921349655.000002186F9DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1902276742.000002186EAC3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1982385834.000002186EF64000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1967930417.00000218715DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2005158472.00000218715B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916659796.000002186EFF9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1982011534.000002186E949000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1997706212.0000021871BB3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://login.microsoftonline.comfirefox.exe, 0000000D.00000003.2007394957.00000218707C2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://coverage.mozilla.orgfirefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              http://crl.thawte.com/ThawteTimestampingCA.crl0gmpopenh264.dll.tmp.13.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://www.zhihu.com/firefox.exe, 0000000D.00000003.1966185787.00000218716C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2013152154.00000218716C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2004469643.00000218716C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1998161899.00000218716C3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  http://x1.c.lencr.org/0firefox.exe, 0000000D.00000003.2010283906.000002186FAA3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859694688.000002186FAA3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    http://x1.i.lencr.org/0firefox.exe, 0000000D.00000003.2010283906.000002186FAA3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859694688.000002186FAA3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://infra.spec.whatwg.org/#ascii-whitespacefirefox.exe, 0000000D.00000003.2019207905.0000021876134000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1908608767.000002187612C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://blocked.cdn.mozilla.net/firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://json-schema.org/draft/2019-09/schemafirefox.exe, 0000000D.00000003.1859099054.0000021876672000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1989059740.000002187666F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1993899684.000002187666F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            http://developer.mozilla.org/en/docs/DOM:element.addEventListenerfirefox.exe, 0000000D.00000003.1995504363.00000218760B7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://profiler.firefox.comfirefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://outlook.live.com/default.aspx?rru=compose&to=%sfirefox.exe, 0000000D.00000003.1986403460.000002186DB11000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1969333462.000002186DB11000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1811403884.000002186DB33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1903575439.000002186DB39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1810247155.000002186DB33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1811179764.000002186DB1D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  http://crl.micrfirefox.exe, 0000000D.00000003.2013403412.000002186B891000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2001302285.000002186B893000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2022215045.000002186B893000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2001121615.000002186B891000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2001584048.000002186B891000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2011754518.000002186B891000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2020945721.000002186B892000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2018840497.000002186B891000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2020201914.000002186B88A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2012703877.000002186B891000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://mozilla.cloudflare-dns.com/dns-queryfirefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2firefox.exe, 0000000D.00000003.1998161899.0000021871668000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://bugzilla.mozilla.org/show_bug.cgi?id=1678448firefox.exe, 0000000D.00000003.1882431955.000002186F99E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1877811901.000002186F98E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881784391.000002186F98E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875840851.000002186F98E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878849156.000002186F9CE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://mail.yahoo.co.jp/compose/?To=%sfirefox.exe, 0000000D.00000003.1923246177.000002186A07D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1986403460.000002186DB11000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1969333462.000002186DB11000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1811403884.000002186DB33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1979345938.000002186A07D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1903575439.000002186DB39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1978717267.000002186A07D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1810247155.000002186DB33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1811179764.000002186DB1D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/firefox.exe, 0000000D.00000003.2017248004.000002186F76A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpgfirefox.exe, 0000000F.00000002.3004422368.000002029DAE4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3003150663.000001AB322E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3007674782.000001F55E103000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                https://contile.services.mozilla.com/v1/tilesfirefox.exe, 0000000D.00000003.2034410655.000002187664A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  https://www.amazon.co.uk/firefox.exe, 0000000D.00000003.1994315597.0000021876642000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1989783727.0000021876642000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2003216455.0000021876642000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859099054.000002187664D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2034410655.000002187664A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    https://monitor.firefox.com/user/preferencesfirefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      https://screenshots.firefox.com/firefox.exe, 0000000D.00000003.1808478353.000002186BA3C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        https://www.google.com/searchfirefox.exe, 0000000D.00000003.1859099054.000002187664D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807941335.000002186DD00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808256438.000002186BA1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808478353.000002186BA3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1913208535.000002186E97E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          https://gpuweb.github.io/gpuweb/firefox.exe, 0000000D.00000003.1965896692.0000021871BE5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                            https://relay.firefox.com/api/v1/firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                              https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-reportfirefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                https://topsites.services.mozilla.com/cid/firefox.exe, 0000000F.00000002.3003729697.000002029D7E0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3001442399.000001AB32040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3002608714.000001F55DE20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                  https://www.wykop.pl/firefox.exe, 0000000D.00000003.1994564798.0000021876613000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859515189.0000021876617000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2003338453.0000021876613000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                    https://twitter.com/firefox.exe, 0000000D.00000003.2008108089.00000218706D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2014403976.00000218706D6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                      https://developer.mozilla.org/docs/Web/API/Element/releasePointerCaptureWebExtensionUncheckedLastErrfirefox.exe, 0000000D.00000003.1995504363.00000218760C6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                        https://www.olx.pl/firefox.exe, 0000000D.00000003.1994564798.0000021876613000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1966185787.00000218716C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859515189.0000021876617000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2013152154.00000218716C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2004469643.00000218716C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2003338453.0000021876613000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1998161899.00000218716C3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                          34.149.100.209
                                                                                                                                                                                                                                                                          prod.remote-settings.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                          2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                          151.101.129.91
                                                                                                                                                                                                                                                                          services.addons.mozilla.orgUnited States
                                                                                                                                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                                                                                                                                          34.107.243.93
                                                                                                                                                                                                                                                                          push.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          34.107.221.82
                                                                                                                                                                                                                                                                          prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          35.244.181.201
                                                                                                                                                                                                                                                                          prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          34.117.188.166
                                                                                                                                                                                                                                                                          contile.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                          139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                                                                                                          35.201.103.21
                                                                                                                                                                                                                                                                          normandy-cdn.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          35.190.72.216
                                                                                                                                                                                                                                                                          prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          34.160.144.191
                                                                                                                                                                                                                                                                          prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                          2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                          142.250.184.206
                                                                                                                                                                                                                                                                          youtube.comUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          34.120.208.123
                                                                                                                                                                                                                                                                          telemetry-incoming.r53-2.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          IP
                                                                                                                                                                                                                                                                          127.0.0.1
                                                                                                                                                                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                          Analysis ID:1558833
                                                                                                                                                                                                                                                                          Start date and time:2024-11-19 21:01:06 +01:00
                                                                                                                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                          Overall analysis duration:0h 7m 13s
                                                                                                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                          Report type:full
                                                                                                                                                                                                                                                                          Cookbook file name:default.jbs
                                                                                                                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                          Number of analysed new started processes analysed:22
                                                                                                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                                                                                                                          Technologies:
                                                                                                                                                                                                                                                                          • HCA enabled
                                                                                                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                          Sample name:file.exe
                                                                                                                                                                                                                                                                          Detection:MAL
                                                                                                                                                                                                                                                                          Classification:mal72.troj.evad.winEXE@34/34@70/12
                                                                                                                                                                                                                                                                          EGA Information:
                                                                                                                                                                                                                                                                          • Successful, ratio: 50%
                                                                                                                                                                                                                                                                          HCA Information:
                                                                                                                                                                                                                                                                          • Successful, ratio: 95%
                                                                                                                                                                                                                                                                          • Number of executed functions: 40
                                                                                                                                                                                                                                                                          • Number of non-executed functions: 308
                                                                                                                                                                                                                                                                          Cookbook Comments:
                                                                                                                                                                                                                                                                          • Found application associated with file extension: .exe
                                                                                                                                                                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 35.164.125.63, 52.12.64.98, 35.80.238.59, 184.28.90.27, 142.250.185.238, 2.22.61.57, 2.22.61.59, 142.250.186.42, 172.217.16.202, 142.250.185.78
                                                                                                                                                                                                                                                                          • Excluded domains from analysis (whitelisted): shavar.prod.mozaws.net, fs.microsoft.com, ciscobinary.openh264.org, slscr.update.microsoft.com, otelrules.azureedge.net, incoming.telemetry.mozilla.org, ctldl.windowsupdate.com, a17.rackcdn.com.mdc.edgesuite.net, detectportal.prod.mozaws.net, aus5.mozilla.org, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com, a19.dscg10.akamai.net, d.8.0.a.e.e.f.b.0.0.0.0.0.0.0.0.5.0.0.0.0.0.8.0.0.3.0.1.3.0.6.2.ip6.arpa, ocsp.digicert.com, redirector.gvt1.com, e16604.g.akamaiedge.net, safebrowsing.googleapis.com, prod.fs.microsoft.com.akadns.net, location.services.mozilla.com
                                                                                                                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                                                                                          • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                                          • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                                                          • VT rate limit hit for: file.exe
                                                                                                                                                                                                                                                                          TimeTypeDescription
                                                                                                                                                                                                                                                                          15:02:16API Interceptor1x Sleep call for process: firefox.exe modified
                                                                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                          34.117.188.166file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                              34.149.100.209file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                  151.101.129.91file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                      example.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                      twitter.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 104.244.42.193
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 104.244.42.129
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 104.244.42.193
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 104.244.42.65
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 104.244.42.193
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 104.244.42.129
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 104.244.42.1
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 104.244.42.193
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 104.244.42.65
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 104.244.42.65
                                                                                                                                                                                                                                                                                                                                      services.addons.mozilla.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                      star-mini.c10r.facebook.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 157.240.0.35
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 157.240.253.35
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 157.240.0.35
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 157.240.0.35
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 157.240.251.35
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 157.240.253.35
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 157.240.0.35
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 157.240.253.35
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 157.240.253.35
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 157.240.251.35
                                                                                                                                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                      GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                      https://trimmer.to:443/GWHMYGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                      • 34.117.59.81
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                                                                                                                                                                                                                                                      • 34.116.198.130
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                      FASTLYUShttps://form.jotform.com/243186396374063Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                      • 151.101.194.137
                                                                                                                                                                                                                                                                                                                                      Nota1893.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                      • 185.199.109.133
                                                                                                                                                                                                                                                                                                                                      Nota1893.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                      • 185.199.110.133
                                                                                                                                                                                                                                                                                                                                      https://form.jotform.com/243186396374063Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                      • 151.101.2.137
                                                                                                                                                                                                                                                                                                                                      https://doc-zionsurgery.jimdosite.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                      • 151.101.2.79
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                      https://trimmer.to:443/GWHMYGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                      • 151.101.2.137
                                                                                                                                                                                                                                                                                                                                      https://hopp.bio/wchnGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                      • 151.101.194.217
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                      ATGS-MMD-ASUSGherrera_Revised_Record_Adjustment_Antamina_Required_Signature.docx.docGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                      • 34.168.114.70
                                                                                                                                                                                                                                                                                                                                      https://form.jotform.com/243186396374063Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                      • 34.54.32.121
                                                                                                                                                                                                                                                                                                                                      https://form.jotform.com/243186396374063Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                      • 34.54.32.121
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                      https://hopp.bio/wchnGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                      • 34.149.87.45
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                      fb0aa01abe9d8e4037eb3473ca6e2dcafile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                      • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                      • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                      • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                      • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                      • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                      • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                      • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                      • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                      • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                      • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                      C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):7813
                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.178067662352305
                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:NTjMXVhicbhbVbTbfbRbObtbyEl7ngrkJA6WnSrDtTUd/SkDrs:xYacNhnzFSJAr3BnSrDhUd/K
                                                                                                                                                                                                                                                                                                                                                                              MD5:008EC3193861132DDC93C4B96C5D63EC
                                                                                                                                                                                                                                                                                                                                                                              SHA1:F5047E4DFE9AED1EEA0C8CFFF6E94DDCA36F1C42
                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B65DF1F27A95F0867957CAF2891E44D8B98DDEF5B302EB609F6041E66C2C4CCC
                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2E8B3FCD246D525D86015AB536A16F100FDF24F79B2A1EF8343486F6B93BF6DF0275C00B3A327F9B3941B8462EEC09E0AAADD63D004CB1E4F7A079AE918A935C
                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                              Preview:{"type":"uninstall","id":"1335060f-03d7-4307-9cd9-a795f960d129","creationDate":"2024-11-19T21:20:22.537Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):7813
                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.178067662352305
                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:NTjMXVhicbhbVbTbfbRbObtbyEl7ngrkJA6WnSrDtTUd/SkDrs:xYacNhnzFSJAr3BnSrDhUd/K
                                                                                                                                                                                                                                                                                                                                                                              MD5:008EC3193861132DDC93C4B96C5D63EC
                                                                                                                                                                                                                                                                                                                                                                              SHA1:F5047E4DFE9AED1EEA0C8CFFF6E94DDCA36F1C42
                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B65DF1F27A95F0867957CAF2891E44D8B98DDEF5B302EB609F6041E66C2C4CCC
                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2E8B3FCD246D525D86015AB536A16F100FDF24F79B2A1EF8343486F6B93BF6DF0275C00B3A327F9B3941B8462EEC09E0AAADD63D004CB1E4F7A079AE918A935C
                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                              Preview:{"type":"uninstall","id":"1335060f-03d7-4307-9cd9-a795f960d129","creationDate":"2024-11-19T21:20:22.537Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):0.4593089050301797
                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                                                                                                                                                                                                                                                              MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                                                                                                                                                                                                                                                              SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                              Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):453023
                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.997718157581587
                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12288:tESTeqTI2r4ZbCgUKWKNeRcPMb6qlV7hVZe3:tEsed2Xh9/bdzZe3
                                                                                                                                                                                                                                                                                                                                                                              MD5:85430BAED3398695717B0263807CF97C
                                                                                                                                                                                                                                                                                                                                                                              SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                                                                                                                                                                                                                                                                                                                                              SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                              Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3621
                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.924967470965694
                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:8S+OfJQPUFpOdwNIOdYVjvYcXaNLLlp8P:8S+OBIUjOdwiOdYVjjwLLlp8P
                                                                                                                                                                                                                                                                                                                                                                              MD5:2CAD1AD95331A8A48E864EF97ACB9406
                                                                                                                                                                                                                                                                                                                                                                              SHA1:26CB465D6E378D8B69CE76D73CA2886EF221BD99
                                                                                                                                                                                                                                                                                                                                                                              SHA-256:FA98D4C21B9AC5E653E5356141ECDFCAE07F5FC23B7814D7F66DF8A778F62876
                                                                                                                                                                                                                                                                                                                                                                              SHA-512:863BF2881012A38313A5CEAC93E224F3BF466C340208407EEDDC4B3ECD5819A95D38CEEAA34BDD1E3D7E95EC774B62F2BE237110C211A6ACB7E3172B7F1AAC57
                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                              Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"c5d95379-f4ee-4629-a507-6f15a0e93cd4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-03T11:50:29.548Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3621
                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.924967470965694
                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:8S+OfJQPUFpOdwNIOdYVjvYcXaNLLlp8P:8S+OBIUjOdwiOdYVjjwLLlp8P
                                                                                                                                                                                                                                                                                                                                                                              MD5:2CAD1AD95331A8A48E864EF97ACB9406
                                                                                                                                                                                                                                                                                                                                                                              SHA1:26CB465D6E378D8B69CE76D73CA2886EF221BD99
                                                                                                                                                                                                                                                                                                                                                                              SHA-256:FA98D4C21B9AC5E653E5356141ECDFCAE07F5FC23B7814D7F66DF8A778F62876
                                                                                                                                                                                                                                                                                                                                                                              SHA-512:863BF2881012A38313A5CEAC93E224F3BF466C340208407EEDDC4B3ECD5819A95D38CEEAA34BDD1E3D7E95EC774B62F2BE237110C211A6ACB7E3172B7F1AAC57
                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                              Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"c5d95379-f4ee-4629-a507-6f15a0e93cd4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-03T11:50:29.548Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5312
                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.615424734763731
                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrw2D:VTx2x2t0FDJ4NpwZMd0EJws
                                                                                                                                                                                                                                                                                                                                                                              MD5:1B9C8056D3619CE5A8C59B0C09873F17
                                                                                                                                                                                                                                                                                                                                                                              SHA1:1015C630E1937AA63F6AB31743782ECB5D78CCD8
                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A6AE5DE0733FED050AB570AD9374FF4593D554F695B5AE4E2495871D171D34A3
                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B1DC9CC675D5476C270A2D5B214D3DF2B3856576ED7EFE92D9A606C2D9D34E781018902AE75CE9C1E25007BB7F8D8F7B52997E6F05B845EF44BAF22F614FE899
                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                              Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5312
                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.615424734763731
                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrw2D:VTx2x2t0FDJ4NpwZMd0EJws
                                                                                                                                                                                                                                                                                                                                                                              MD5:1B9C8056D3619CE5A8C59B0C09873F17
                                                                                                                                                                                                                                                                                                                                                                              SHA1:1015C630E1937AA63F6AB31743782ECB5D78CCD8
                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A6AE5DE0733FED050AB570AD9374FF4593D554F695B5AE4E2495871D171D34A3
                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B1DC9CC675D5476C270A2D5B214D3DF2B3856576ED7EFE92D9A606C2D9D34E781018902AE75CE9C1E25007BB7F8D8F7B52997E6F05B845EF44BAF22F614FE899
                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                              Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):24
                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                                                                                                                                              MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                                                                                                                                              SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                              Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):24
                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                                                                                                                                              MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                                                                                                                                              SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                              Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 5, database pages 8, cookie 0x6, schema 4, largest root page 8, UTF-8, vacuum mode 1, version-valid-for 5
                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):262144
                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):0.04905391753567332
                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:DLivwae+Q8Uu50xj0aWe9LxYkKA25Q5tvAA:D6wae+QtMImelekKDa5
                                                                                                                                                                                                                                                                                                                                                                              MD5:DD9D28E87ED57D16E65B14501B4E54D1
                                                                                                                                                                                                                                                                                                                                                                              SHA1:793839B47326441BE2D1336BA9A61C9B948C578D
                                                                                                                                                                                                                                                                                                                                                                              SHA-256:BB4E6C58C50BD6399ED70468C02B584595C29F010B66F864CD4D6B427FA365BC
                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A2626F6A3CBADE62E38DA5987729D99830D0C6AA134D4A9E615026A5F18ACBB11A2C3C80917DAD76DA90ED5BAA9B0454D4A3C2DD04436735E78C974BA1D035B1
                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j......|....~.}.}z}-|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):66
                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                                                                                                                                              MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                                                                                                                                              SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                                                                                                                                              SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                              Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):66
                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                                                                                                                                              MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                                                                                                                                              SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                                                                                                                                              SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                              Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):36830
                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.185924656884556
                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:wI43DvfWXf4E6C4p4EC4Y4QfEWvM4B4QS4z4444XQ4U:wUfdvk
                                                                                                                                                                                                                                                                                                                                                                              MD5:5656BA69BD2966108A461AAE35F60226
                                                                                                                                                                                                                                                                                                                                                                              SHA1:9C2E5AE52D82CEA43C4A5FFF205A7700CF54D61C
                                                                                                                                                                                                                                                                                                                                                                              SHA-256:587596712960B26EAC18CB354CCD633FFDB218E374A9D59EFEA843914D7AB299
                                                                                                                                                                                                                                                                                                                                                                              SHA-512:38F715AD9156558B5D57CA2E75FB0FFE0C5C6728BD94484B8F15E090120DDD02DCE42DBC9CC7143AD6552460A5F3A40E577FAF1D76D5D40B25CDBE636F250054
                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                              Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{60024e8e-cfd0-41e5-965d-7128c7dcf0e8}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):36830
                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.185924656884556
                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:wI43DvfWXf4E6C4p4EC4Y4QfEWvM4B4QS4z4444XQ4U:wUfdvk
                                                                                                                                                                                                                                                                                                                                                                              MD5:5656BA69BD2966108A461AAE35F60226
                                                                                                                                                                                                                                                                                                                                                                              SHA1:9C2E5AE52D82CEA43C4A5FFF205A7700CF54D61C
                                                                                                                                                                                                                                                                                                                                                                              SHA-256:587596712960B26EAC18CB354CCD633FFDB218E374A9D59EFEA843914D7AB299
                                                                                                                                                                                                                                                                                                                                                                              SHA-512:38F715AD9156558B5D57CA2E75FB0FFE0C5C6728BD94484B8F15E090120DDD02DCE42DBC9CC7143AD6552460A5F3A40E577FAF1D76D5D40B25CDBE636F250054
                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                              Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{60024e8e-cfd0-41e5-965d-7128c7dcf0e8}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                                                                                                                                                              MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                                                                                                                                                              SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                                                                                                                                                              SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                              Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1021904
                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                                                                                                                                              MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                                                                                                                                              SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                              Joe Sandbox View:
                                                                                                                                                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1021904
                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                                                                                                                                              MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                                                                                                                                              SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                              Joe Sandbox View:
                                                                                                                                                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):116
                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                                                                                                                                              MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                                                                                                                                              SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                              Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):116
                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                                                                                                                                              MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                                                                                                                                              SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                              Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):98304
                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):0.07327653153944763
                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:DBl/A0OWla0mwPxRymgObsCVR45wcYR4fmnsCVR4zkiJW41j//:DLhesh7Owd4+jiJWc/
                                                                                                                                                                                                                                                                                                                                                                              MD5:BD94BE85437DC20A69434DDFD871276E
                                                                                                                                                                                                                                                                                                                                                                              SHA1:44C440B13900AC734A50240C6123AD778CFF4630
                                                                                                                                                                                                                                                                                                                                                                              SHA-256:66B9808FC49F96C46B4B67B757366D61A58A26E1A29F3376B3B52668CF0BD86F
                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5731EFD77FC5E95D71ECD8E0C57F19FDF7646790F031CE5D675B9490DEB1B68D10C4D39E887999A3DB278DE1E880D5B83612362421DE55E6430B30D8065DADAE
                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j......~s..F~s........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):0.035699946889726504
                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:GtlstFsLkoXDhS/ltlstFsLkoXDhtx89//alEl:GtWtuXXDhGtWtuXXDhtx89XuM
                                                                                                                                                                                                                                                                                                                                                                              MD5:F1345EA7EAF540F7A651F1B8330932DC
                                                                                                                                                                                                                                                                                                                                                                              SHA1:73130FD208D4AA7C9660B61BD69FD2CC99D3033B
                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E7C54DB47485BF7A20E106B2A550BE8082FBAFA0A8E56725C3C8126C25B4599E
                                                                                                                                                                                                                                                                                                                                                                              SHA-512:57233D2FF39EC548B4D9ABCF77E865916199BA18E2BF8E9219E3100D6B3969D61B345F3DB2402DD644ABCA7F32F45CCAC5839FD6B7E6053284639C6E08D54111
                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                              Preview:..-.......................GK.....NM..@......u$2..-.......................GK.....NM..@......u$2........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):32824
                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):0.04010304634033313
                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:Ol1RBl2Nc87L/lll8rEXsxdwhml8XW3R2:KDyB7Dlll8dMhm93w
                                                                                                                                                                                                                                                                                                                                                                              MD5:0D9292581835AB91D51978ADA11C5986
                                                                                                                                                                                                                                                                                                                                                                              SHA1:9345F7A7F07A029AF38BA78FE95974D239159E17
                                                                                                                                                                                                                                                                                                                                                                              SHA-256:47514B5FB3DADC66BD1945FF9E94327CE36625C0944351607D86B90DD509D0DD
                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7B7E294E9F6241BBDFBA929C6282408500C46B367E8BA2515E0EDF7DA179835FA2B1D541CF7E570FE9856BE264B9B41C068869A681956FDDFCBDDE09BECD8BF4
                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                              Preview:7....-...........NM..@.g.R.............NM..@.KG......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                              Category:modified
                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):13254
                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.492703554573291
                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:CnaRtLYbBp6Vhj4qyaaX26Kb0Njtc5RfGNBw8dMvSl:Hezqu0U2cwp0
                                                                                                                                                                                                                                                                                                                                                                              MD5:D26D7BE5EC4A61E833249D22E07755E0
                                                                                                                                                                                                                                                                                                                                                                              SHA1:00E8145F21582B628DCF44A14BE50EFA24BDC33D
                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E429E87239A902BE76943175CEDB3900C32ABB8C18F8469F8005D8CCF95671D5
                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B858057578D58A11CE719C87971D45506516121152C74C616BB9F3B67CF1AE2BD524A488B06E8F5D8E01AF07F7ABC48E2417468CAA4FDFF80561BCC5F781A6F9
                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                              Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1732051192);..user_pref("app.update.lastUpdateTime.background-update-timer", 1732051192);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1732051192);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173205
                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):13254
                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.492703554573291
                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:CnaRtLYbBp6Vhj4qyaaX26Kb0Njtc5RfGNBw8dMvSl:Hezqu0U2cwp0
                                                                                                                                                                                                                                                                                                                                                                              MD5:D26D7BE5EC4A61E833249D22E07755E0
                                                                                                                                                                                                                                                                                                                                                                              SHA1:00E8145F21582B628DCF44A14BE50EFA24BDC33D
                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E429E87239A902BE76943175CEDB3900C32ABB8C18F8469F8005D8CCF95671D5
                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B858057578D58A11CE719C87971D45506516121152C74C616BB9F3B67CF1AE2BD524A488B06E8F5D8E01AF07F7ABC48E2417468CAA4FDFF80561BCC5F781A6F9
                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                              Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1732051192);..user_pref("app.update.lastUpdateTime.background-update-timer", 1732051192);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1732051192);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173205
                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              File Type:SQLite 3.x database, user version 1, last written using SQLite version 3042000, page size 32768, file counter 5, database pages 2, cookie 0x1, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):65536
                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):0.04062825861060003
                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:ltBl/l4/WN1h4BEJYqWvLue3FMOrMZ0l:DBl/WuntfJiFxMZO
                                                                                                                                                                                                                                                                                                                                                                              MD5:18F65713B07CB441E6A98655B726D098
                                                                                                                                                                                                                                                                                                                                                                              SHA1:2CEFA32BC26B25BE81C411B60C9925CB0F1F8F88
                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B6C268E48546B113551A5AF9CA86BB6A462A512DE6C9289315E125CEB0FD8621
                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A6871076C7D7ED53B630F9F144ED04303AD54A2E60B94ECA2AA96964D1AB375EEFDCA86CE0D3EB0E9DBB81470C6BD159877125A080C95EB17E54A52427F805FB
                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j.......x..x..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):90
                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                                                                                                                                              MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                                                                                                                                              SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                                                                                                                                              SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                                                                                                                                              SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                              Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):90
                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                                                                                                                                              MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                                                                                                                                              SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                                                                                                                                              SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                                                                                                                                              SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                              Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1572
                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.335368002919478
                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:v+USUGlcAxS3xLXnIgQx/pnxQwRlszT5sKt0LU3eHVQj6T+Namhg+jJlOsIomNV8:GUpOxoILnR6wU3eHTghJlIquR4
                                                                                                                                                                                                                                                                                                                                                                              MD5:4570E3706D72F06D62A5394A6722049F
                                                                                                                                                                                                                                                                                                                                                                              SHA1:4A81B90BBA893415829901266B16A5341EE16F50
                                                                                                                                                                                                                                                                                                                                                                              SHA-256:FC53D4D7C1FBE3E217A4F3CFA1B60DF32573E9A9085382A542BE28F9298E3B0F
                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9891404EA3421E6E8E773F19D75C0685D0A64ECC2B4257FD8FC446E607A7D268791E775E605B72CA14B293406E01993D0382C9761CC9C889D5191B2EC0C107CB
                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                              Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{968f264d-a7f8-461c-ab8e-5ac12d96a4ff}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1732051198721,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..jUpdate...2,"startTim..P62294...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry..0680..xoriginA....
                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1572
                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.335368002919478
                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:v+USUGlcAxS3xLXnIgQx/pnxQwRlszT5sKt0LU3eHVQj6T+Namhg+jJlOsIomNV8:GUpOxoILnR6wU3eHTghJlIquR4
                                                                                                                                                                                                                                                                                                                                                                              MD5:4570E3706D72F06D62A5394A6722049F
                                                                                                                                                                                                                                                                                                                                                                              SHA1:4A81B90BBA893415829901266B16A5341EE16F50
                                                                                                                                                                                                                                                                                                                                                                              SHA-256:FC53D4D7C1FBE3E217A4F3CFA1B60DF32573E9A9085382A542BE28F9298E3B0F
                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9891404EA3421E6E8E773F19D75C0685D0A64ECC2B4257FD8FC446E607A7D268791E775E605B72CA14B293406E01993D0382C9761CC9C889D5191B2EC0C107CB
                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                              Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{968f264d-a7f8-461c-ab8e-5ac12d96a4ff}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1732051198721,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..jUpdate...2,"startTim..P62294...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry..0680..xoriginA....
                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1572
                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.335368002919478
                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:v+USUGlcAxS3xLXnIgQx/pnxQwRlszT5sKt0LU3eHVQj6T+Namhg+jJlOsIomNV8:GUpOxoILnR6wU3eHTghJlIquR4
                                                                                                                                                                                                                                                                                                                                                                              MD5:4570E3706D72F06D62A5394A6722049F
                                                                                                                                                                                                                                                                                                                                                                              SHA1:4A81B90BBA893415829901266B16A5341EE16F50
                                                                                                                                                                                                                                                                                                                                                                              SHA-256:FC53D4D7C1FBE3E217A4F3CFA1B60DF32573E9A9085382A542BE28F9298E3B0F
                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9891404EA3421E6E8E773F19D75C0685D0A64ECC2B4257FD8FC446E607A7D268791E775E605B72CA14B293406E01993D0382C9761CC9C889D5191B2EC0C107CB
                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                              Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{968f264d-a7f8-461c-ab8e-5ac12d96a4ff}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1732051198721,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..jUpdate...2,"startTim..P62294...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry..0680..xoriginA....
                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              File Type:SQLite 3.x database, user version 131075, last written using SQLite version 3042000, page size 512, file counter 6, database pages 8, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.0836444556178684
                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:JBwdh/cEUcR9PzNFPFHx/GJRBdkOrDcRB1trwDeAq2gRMyxr3:jnEUo9LXtR+JdkOnohYsl
                                                                                                                                                                                                                                                                                                                                                                              MD5:8B40B1534FF0F4B533AF767EB5639A05
                                                                                                                                                                                                                                                                                                                                                                              SHA1:63EDB539EA39AD09D701A36B535C4C087AE08CC9
                                                                                                                                                                                                                                                                                                                                                                              SHA-256:AF275A19A5C2C682139266065D90C237282274D11C5619A121B7BDBDB252861B
                                                                                                                                                                                                                                                                                                                                                                              SHA-512:54AF707698CED33C206B1B193DA414D630901762E88E37E99885A50D4D5F8DDC28367C9B401DFE251CF0552B4FA446EE28F78A97C9096AFB0F2898BFBB673B53
                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4537
                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.034301962606667
                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:YrSAYgI6UQZpExB1+anOsW4Vh351VxWRzzc8eYMsku7f86SLAVL7if5FtsfAcbyk:ycgIyTEr5QFRzzcMvbw6KkCrrc2Rn27
                                                                                                                                                                                                                                                                                                                                                                              MD5:79C107208CA18B64B70DCCFDCAF474FE
                                                                                                                                                                                                                                                                                                                                                                              SHA1:5A115B998F899C1710AFD9A273EA2436875C1A67
                                                                                                                                                                                                                                                                                                                                                                              SHA-256:58C8FD4AC978833078405B82CC92F714C70BFC09935EB7DAB4545A54530C2641
                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F4DA180AF02AAA8E0615774FA274C548A0E0A86B5828AA012D67690AFC371FB23789F928CC675702B50E030CB2351B0A2488B6344EAE51A3DC3D87E54631E578
                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                              Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-11-19T21:19:40.678Z","profileAgeCreated":1696333826043,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4537
                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.034301962606667
                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:YrSAYgI6UQZpExB1+anOsW4Vh351VxWRzzc8eYMsku7f86SLAVL7if5FtsfAcbyk:ycgIyTEr5QFRzzcMvbw6KkCrrc2Rn27
                                                                                                                                                                                                                                                                                                                                                                              MD5:79C107208CA18B64B70DCCFDCAF474FE
                                                                                                                                                                                                                                                                                                                                                                              SHA1:5A115B998F899C1710AFD9A273EA2436875C1A67
                                                                                                                                                                                                                                                                                                                                                                              SHA-256:58C8FD4AC978833078405B82CC92F714C70BFC09935EB7DAB4545A54530C2641
                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F4DA180AF02AAA8E0615774FA274C548A0E0A86B5828AA012D67690AFC371FB23789F928CC675702B50E030CB2351B0A2488B6344EAE51A3DC3D87E54631E578
                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                              Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-11-19T21:19:40.678Z","profileAgeCreated":1696333826043,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                                                                                                                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.592439386603363
                                                                                                                                                                                                                                                                                                                                                                              TrID:
                                                                                                                                                                                                                                                                                                                                                                              • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                                                                                                                                              • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                                                                                                                                              File name:file.exe
                                                                                                                                                                                                                                                                                                                                                                              File size:922'624 bytes
                                                                                                                                                                                                                                                                                                                                                                              MD5:e8fe9cf39c8a12a35e3d3d20c242c2f9
                                                                                                                                                                                                                                                                                                                                                                              SHA1:bf9878593741e8564d33e6564bedc56063e33e09
                                                                                                                                                                                                                                                                                                                                                                              SHA256:c758384f505653d62177d12eec5dfb573916f8a19ad12d3cf7600dd82906ad1d
                                                                                                                                                                                                                                                                                                                                                                              SHA512:d7e027e28d5f550bf1b3198d364ee3ba8a2f7731da179d7a4bf5d1473a73a6391170d2d4824aa027c1071c68caeb026328b4cb7534df082558a068e3dbf2e7e4
                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12288:9qDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDga8Tq:9qDEvCTbMWu7rQYlBQcBiT6rprG8aMq
                                                                                                                                                                                                                                                                                                                                                                              TLSH:3A159E0273D1C062FF9B92334B5AF6515BBC69260123E61F13A81DB9BE701B1563E7A3
                                                                                                                                                                                                                                                                                                                                                                              File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                                                                                                                                                                                                                                                                                                              Icon Hash:aaf3e3e3938382a0
                                                                                                                                                                                                                                                                                                                                                                              Entrypoint:0x420577
                                                                                                                                                                                                                                                                                                                                                                              Entrypoint Section:.text
                                                                                                                                                                                                                                                                                                                                                                              Digitally signed:false
                                                                                                                                                                                                                                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                                                                                                                                                                                                                                              Subsystem:windows gui
                                                                                                                                                                                                                                                                                                                                                                              Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                                                                                                                                                                                                              DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                                                                                                                                              Time Stamp:0x673CED72 [Tue Nov 19 19:56:34 2024 UTC]
                                                                                                                                                                                                                                                                                                                                                                              TLS Callbacks:
                                                                                                                                                                                                                                                                                                                                                                              CLR (.Net) Version:
                                                                                                                                                                                                                                                                                                                                                                              OS Version Major:5
                                                                                                                                                                                                                                                                                                                                                                              OS Version Minor:1
                                                                                                                                                                                                                                                                                                                                                                              File Version Major:5
                                                                                                                                                                                                                                                                                                                                                                              File Version Minor:1
                                                                                                                                                                                                                                                                                                                                                                              Subsystem Version Major:5
                                                                                                                                                                                                                                                                                                                                                                              Subsystem Version Minor:1
                                                                                                                                                                                                                                                                                                                                                                              Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                                                                                                                                                                                                                                                                                                              Instruction
                                                                                                                                                                                                                                                                                                                                                                              call 00007F8E64F6FF43h
                                                                                                                                                                                                                                                                                                                                                                              jmp 00007F8E64F6F84Fh
                                                                                                                                                                                                                                                                                                                                                                              push ebp
                                                                                                                                                                                                                                                                                                                                                                              mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                              push esi
                                                                                                                                                                                                                                                                                                                                                                              push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                                              mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                              call 00007F8E64F6FA2Dh
                                                                                                                                                                                                                                                                                                                                                                              mov dword ptr [esi], 0049FDF0h
                                                                                                                                                                                                                                                                                                                                                                              mov eax, esi
                                                                                                                                                                                                                                                                                                                                                                              pop esi
                                                                                                                                                                                                                                                                                                                                                                              pop ebp
                                                                                                                                                                                                                                                                                                                                                                              retn 0004h
                                                                                                                                                                                                                                                                                                                                                                              and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                              mov eax, ecx
                                                                                                                                                                                                                                                                                                                                                                              and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                              mov dword ptr [ecx+04h], 0049FDF8h
                                                                                                                                                                                                                                                                                                                                                                              mov dword ptr [ecx], 0049FDF0h
                                                                                                                                                                                                                                                                                                                                                                              ret
                                                                                                                                                                                                                                                                                                                                                                              push ebp
                                                                                                                                                                                                                                                                                                                                                                              mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                              push esi
                                                                                                                                                                                                                                                                                                                                                                              push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                                              mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                              call 00007F8E64F6F9FAh
                                                                                                                                                                                                                                                                                                                                                                              mov dword ptr [esi], 0049FE0Ch
                                                                                                                                                                                                                                                                                                                                                                              mov eax, esi
                                                                                                                                                                                                                                                                                                                                                                              pop esi
                                                                                                                                                                                                                                                                                                                                                                              pop ebp
                                                                                                                                                                                                                                                                                                                                                                              retn 0004h
                                                                                                                                                                                                                                                                                                                                                                              and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                              mov eax, ecx
                                                                                                                                                                                                                                                                                                                                                                              and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                              mov dword ptr [ecx+04h], 0049FE14h
                                                                                                                                                                                                                                                                                                                                                                              mov dword ptr [ecx], 0049FE0Ch
                                                                                                                                                                                                                                                                                                                                                                              ret
                                                                                                                                                                                                                                                                                                                                                                              push ebp
                                                                                                                                                                                                                                                                                                                                                                              mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                              push esi
                                                                                                                                                                                                                                                                                                                                                                              mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                              lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                                                                                                                                              mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                                              and dword ptr [eax], 00000000h
                                                                                                                                                                                                                                                                                                                                                                              and dword ptr [eax+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                              push eax
                                                                                                                                                                                                                                                                                                                                                                              mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                                              add eax, 04h
                                                                                                                                                                                                                                                                                                                                                                              push eax
                                                                                                                                                                                                                                                                                                                                                                              call 00007F8E64F725EDh
                                                                                                                                                                                                                                                                                                                                                                              pop ecx
                                                                                                                                                                                                                                                                                                                                                                              pop ecx
                                                                                                                                                                                                                                                                                                                                                                              mov eax, esi
                                                                                                                                                                                                                                                                                                                                                                              pop esi
                                                                                                                                                                                                                                                                                                                                                                              pop ebp
                                                                                                                                                                                                                                                                                                                                                                              retn 0004h
                                                                                                                                                                                                                                                                                                                                                                              lea eax, dword ptr [ecx+04h]
                                                                                                                                                                                                                                                                                                                                                                              mov dword ptr [ecx], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                                              push eax
                                                                                                                                                                                                                                                                                                                                                                              call 00007F8E64F72638h
                                                                                                                                                                                                                                                                                                                                                                              pop ecx
                                                                                                                                                                                                                                                                                                                                                                              ret
                                                                                                                                                                                                                                                                                                                                                                              push ebp
                                                                                                                                                                                                                                                                                                                                                                              mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                              push esi
                                                                                                                                                                                                                                                                                                                                                                              mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                              lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                                                                                                                                              mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                                              push eax
                                                                                                                                                                                                                                                                                                                                                                              call 00007F8E64F72621h
                                                                                                                                                                                                                                                                                                                                                                              test byte ptr [ebp+08h], 00000001h
                                                                                                                                                                                                                                                                                                                                                                              pop ecx
                                                                                                                                                                                                                                                                                                                                                                              Programming Language:
                                                                                                                                                                                                                                                                                                                                                                              • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                                                                                                                                              • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                                                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000xa844.rsrc
                                                                                                                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0xdf0000x7594.reloc
                                                                                                                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                                                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                                                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                                                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                                                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                                                                                                                                              .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                              .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                              .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                                                                                                              .rsrc0xd40000xa8440xaa00bd62454b165de71a2020d62da97f7922False0.3683823529411765data5.651555275728938IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                              .reloc0xdf0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                                                                                                                                              RT_ICON0xd45a80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                                                                                                                                                                                                                                                              RT_ICON0xd46d00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                                                                                                                                                                                                                                                              RT_ICON0xd47f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                                                                                                                                                                                                                                                              RT_ICON0xd49200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                                                                                                                                              RT_ICON0xd4c080x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                                                                                                                                                                                                                                                              RT_ICON0xd4d300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                                                                                                                                                                                                                                                              RT_ICON0xd5bd80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                                                                                                                                                                                                                                                              RT_ICON0xd64800x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                                                                                                                                                                                                                                                              RT_ICON0xd69e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                                                                                                                                                                                                                                                              RT_ICON0xd8f900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                                                                                                                                                                                                                                                              RT_ICON0xda0380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                                                                                                                                                                                                                                                              RT_MENU0xda4a00x50dataEnglishGreat Britain0.9
                                                                                                                                                                                                                                                                                                                                                                              RT_STRING0xda4f00x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                                                                                                                                              RT_STRING0xdaa840x68adataEnglishGreat Britain0.2735961768219833
                                                                                                                                                                                                                                                                                                                                                                              RT_STRING0xdb1100x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                                                                                                                                                                                                                                                              RT_STRING0xdb5a00x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                                                                                                                                                                                                                                                              RT_STRING0xdbb9c0x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                                                                                                                                                                                                                                                              RT_STRING0xdc1f80x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                                                                                                                                                                                                                                                              RT_STRING0xdc6600x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                                                                                                                                                                                                                                                              RT_RCDATA0xdc7b80x1b0cdata1.0015886770652802
                                                                                                                                                                                                                                                                                                                                                                              RT_GROUP_ICON0xde2c40x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                                                                                                                                                                                                                                                              RT_GROUP_ICON0xde33c0x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                                                                                                                                              RT_GROUP_ICON0xde3500x14dataEnglishGreat Britain1.15
                                                                                                                                                                                                                                                                                                                                                                              RT_GROUP_ICON0xde3640x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                                                                                                                                              RT_VERSION0xde3780xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                                                                                                                                                                                                                                                              RT_MANIFEST0xde4540x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                                                                                                                                                                                                                                                                              DLLImport
                                                                                                                                                                                                                                                                                                                                                                              WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                                                                                                                                                                                                                                                                                                              VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                                                                                                                                                                                                                                                              WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                                                                                                                                                                                                                                                              COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                                                                                                                                                                                                                                                                              MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                                                                                                                                                                                                                                                                                                              WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                                                                                                                                                                                                                                                                                                              PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                                                                                                                                                                                                                                                              IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                                                                                                                                                                                                                                                                                                              USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                                                                                                                                                                                                                                                                                                              UxTheme.dllIsThemeActive
                                                                                                                                                                                                                                                                                                                                                                              KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                                                                                                                                                                                                                                                                                                              USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                                                                                                                                                                                                                                                                                                              GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                                                                                                                                                                                                                                                                                                              COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                                                                                                                                                                                                                                                              ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                                                                                                                                                                                                                                                                                                              SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                                                                                                                                                                                                                                                                                                              ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                                                                                                                                                                                                                                                                              OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                                                                                                                                                                                                                                                                                                              Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                                                                                                                                              EnglishGreat Britain
                                                                                                                                                                                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:14.474000931 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:14.474056005 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:14.474594116 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:14.519335032 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:14.519375086 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:14.982793093 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:14.982867956 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:15.018192053 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:15.018217087 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:15.018414021 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:15.018846035 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:15.019002914 CET49737443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:15.019009113 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:15.019046068 CET4434973735.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:15.019117117 CET49737443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:15.020620108 CET49737443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:15.020636082 CET4434973735.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:15.491902113 CET4434973735.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:15.499331951 CET4434973735.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:15.499537945 CET49737443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:15.504148006 CET49737443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:15.504163027 CET4434973735.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:15.504251003 CET49737443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:15.504729986 CET4434973735.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:15.515032053 CET49737443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:15.515049934 CET49737443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.403589964 CET49739443192.168.2.4142.250.184.206
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.403630972 CET44349739142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.404383898 CET49739443192.168.2.4142.250.184.206
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.408694029 CET49739443192.168.2.4142.250.184.206
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.408706903 CET44349739142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.427958965 CET49740443192.168.2.4142.250.184.206
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.427995920 CET44349740142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.429723024 CET49740443192.168.2.4142.250.184.206
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.431185961 CET49740443192.168.2.4142.250.184.206
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.431199074 CET44349740142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.447309971 CET4974180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.452241898 CET804974134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.452617884 CET4974180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.452769995 CET4974180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.457621098 CET804974134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.776211023 CET49742443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.776247025 CET4434974235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.776434898 CET49742443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.776537895 CET49742443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.776545048 CET4434974235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.810030937 CET49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.810069084 CET4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.810395956 CET49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.811988115 CET49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.812002897 CET4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.836905956 CET49744443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.836982965 CET4434974434.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.844610929 CET49744443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.845932007 CET49744443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.845959902 CET4434974434.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.899161100 CET804974134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.953943968 CET4974180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.046349049 CET44349739142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.046423912 CET49739443192.168.2.4142.250.184.206
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.047070026 CET44349739142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.047111988 CET49739443192.168.2.4142.250.184.206
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.068722963 CET44349740142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.068794966 CET49740443192.168.2.4142.250.184.206
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.069750071 CET44349740142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.069808960 CET49740443192.168.2.4142.250.184.206
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.102950096 CET49739443192.168.2.4142.250.184.206
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.102983952 CET44349739142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.103056908 CET49739443192.168.2.4142.250.184.206
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.103239059 CET44349739142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.103349924 CET49739443192.168.2.4142.250.184.206
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.105766058 CET49740443192.168.2.4142.250.184.206
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.105802059 CET44349740142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.105874062 CET49740443192.168.2.4142.250.184.206
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.106014967 CET44349740142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.106281996 CET49745443192.168.2.4142.250.184.206
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.106328964 CET44349745142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.108139038 CET49740443192.168.2.4142.250.184.206
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.108176947 CET49745443192.168.2.4142.250.184.206
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.109920025 CET49745443192.168.2.4142.250.184.206
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.109946966 CET44349745142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.130796909 CET49746443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.130841017 CET4434974634.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.131160975 CET49746443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.131369114 CET49746443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.131382942 CET4434974634.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.132545948 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.137382030 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.137480974 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.137636900 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.142425060 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.238313913 CET4434974235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.243345022 CET4434974235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.245273113 CET49742443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.248534918 CET49742443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.248550892 CET4434974235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.248873949 CET4434974235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.261531115 CET49742443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.261624098 CET49742443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.261780977 CET4434974235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.263029099 CET4974180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.264534950 CET49742443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.267137051 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.267930984 CET804974134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.271950006 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.272690058 CET4974180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.272787094 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.275708914 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.280530930 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.287682056 CET4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.287846088 CET49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.326831102 CET4434974434.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.326852083 CET4434974434.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.329607964 CET49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.329641104 CET4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.329747915 CET49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.329891920 CET4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.330225945 CET49750443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.330264091 CET4434975034.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.331892014 CET49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.331911087 CET49744443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.332410097 CET49750443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.335810900 CET49750443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.335829020 CET4434975034.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.342036963 CET49744443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.342052937 CET4434974434.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.342106104 CET49744443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.342348099 CET4434974434.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.344743013 CET49744443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.387017012 CET49751443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.387068033 CET4434975134.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.387650967 CET49751443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.389197111 CET49751443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.389218092 CET4434975134.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.617166042 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.618592024 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.623600960 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.623657942 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.629631996 CET4434974634.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.629724026 CET49746443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.633428097 CET49746443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.633440971 CET4434974634.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.633749962 CET4434974634.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.636055946 CET49746443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.636179924 CET49746443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.636240959 CET4434974634.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.636583090 CET49752443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.636630058 CET4434975234.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.637042999 CET49746443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.637219906 CET49746443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.637255907 CET49752443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.637490034 CET49752443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.637511969 CET4434975234.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.727134943 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.758615971 CET44349745142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.759330988 CET49745443192.168.2.4142.250.184.206
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.759360075 CET44349745142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.759541035 CET49745443192.168.2.4142.250.184.206
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.763820887 CET49745443192.168.2.4142.250.184.206
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.763842106 CET44349745142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.763947010 CET49745443192.168.2.4142.250.184.206
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.764038086 CET44349745142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.764081001 CET49745443192.168.2.4142.250.184.206
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.784831047 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.801067114 CET4434975034.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.801495075 CET49750443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.805886030 CET49750443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.805898905 CET4434975034.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.806013107 CET49750443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.806190014 CET4434975034.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.806415081 CET49750443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.873343945 CET4434975134.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.874694109 CET49751443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.879585981 CET49751443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.879610062 CET4434975134.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.879698038 CET49751443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.879879951 CET4434975134.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.880148888 CET49753443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.880192041 CET4434975334.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.881702900 CET49751443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.881778002 CET49753443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.883228064 CET49753443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.883244991 CET4434975334.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:18.119756937 CET4434975234.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:18.119894028 CET49752443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:18.123625994 CET49752443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:18.123677969 CET4434975234.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:18.123970032 CET4434975234.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:18.126665115 CET49752443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:18.126746893 CET49752443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:18.127024889 CET4434975234.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:18.127136946 CET49752443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:18.344777107 CET4434975334.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:18.347039938 CET49753443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:18.382795095 CET49753443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:18.382818937 CET4434975334.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:18.382910013 CET49753443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:18.383176088 CET4434975334.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:18.391608953 CET49753443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:18.642916918 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:18.647957087 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:18.650734901 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:18.650969982 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:18.656047106 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:18.817708969 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:18.822619915 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:18.838233948 CET49756443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:18.838299036 CET4434975634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:18.838804007 CET49756443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:18.840276957 CET49756443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:18.840297937 CET4434975634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:18.915380001 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:18.981014967 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:19.106127977 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:19.159440041 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:19.237906933 CET49758443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:19.237973928 CET4434975834.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:19.240856886 CET49758443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:19.242342949 CET49758443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:19.242367983 CET4434975834.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:19.339293957 CET4434975634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:19.339370012 CET49756443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:19.344240904 CET49756443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:19.344268084 CET4434975634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:19.344343901 CET49756443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:19.344511986 CET4434975634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:19.344577074 CET49756443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:19.553082943 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:19.557945967 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:19.647223949 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:19.695873976 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:19.698764086 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:19.700676918 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:19.706146955 CET49759443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:19.706206083 CET4434975934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:19.706233978 CET4434975834.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:19.706352949 CET49759443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:19.706433058 CET49758443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:19.709896088 CET49759443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:19.709930897 CET4434975934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:19.712111950 CET49758443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:19.712131023 CET4434975834.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:19.712201118 CET49758443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:19.712305069 CET4434975834.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:19.712368011 CET49758443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:19.792421103 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:19.845930099 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:20.173341036 CET4434975934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:20.179333925 CET4434975934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:20.179960012 CET49759443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:20.184257984 CET49759443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:20.184273958 CET4434975934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:20.184346914 CET49759443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:20.184438944 CET4434975934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:20.184504986 CET49759443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:20.640053988 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:20.646627903 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:20.734365940 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:20.801660061 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:21.230350971 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:21.235223055 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:21.327069044 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:21.379971027 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:23.493431091 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:23.493478060 CET4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:23.502166986 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:23.503362894 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:23.503376007 CET4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:23.514555931 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:23.519362926 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:23.572868109 CET49765443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:23.572923899 CET4434976535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:23.574104071 CET49766443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:23.574129105 CET4434976634.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:23.578489065 CET49765443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:23.578835011 CET49766443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:23.579018116 CET49765443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:23.579037905 CET4434976535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:23.580507994 CET49766443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:23.580519915 CET4434976634.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:23.629173040 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:23.681154966 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:23.971273899 CET4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:23.971292019 CET4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:23.971350908 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:23.976783991 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:23.976798058 CET4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:23.976866007 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:23.977008104 CET4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:23.977129936 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:24.061355114 CET4434976535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:24.061429977 CET49765443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:24.064315081 CET49765443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:24.064332008 CET4434976535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:24.064599037 CET4434976535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:24.066898108 CET49765443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:24.066982031 CET49765443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:24.067114115 CET4434976535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:24.067199945 CET49765443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:24.078660965 CET4434976634.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:24.082093000 CET49766443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:24.086694956 CET49766443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:24.086703062 CET4434976634.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:24.086762905 CET49766443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:24.086934090 CET4434976634.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:24.097280979 CET49766443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:29.657350063 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:29.662223101 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:29.678519964 CET53063443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:29.678570032 CET4435306334.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:29.681906939 CET53063443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:29.683484077 CET53063443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:29.683502913 CET4435306334.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:29.754812956 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:29.771734953 CET53064443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:29.771780968 CET4435306434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:29.771972895 CET53065443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:29.772011995 CET4435306534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:29.772036076 CET53064443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:29.772176981 CET53064443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:29.772186995 CET4435306434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:29.772207975 CET53065443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:29.772290945 CET53065443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:29.772300959 CET4435306534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:29.814079046 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:29.860214949 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:29.865102053 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:29.875102043 CET53066443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:29.875140905 CET4435306634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:29.876609087 CET53066443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:29.878052950 CET53066443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:29.878083944 CET4435306634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:29.955416918 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:29.999048948 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:30.136240005 CET4435306334.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:30.137181997 CET53063443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:30.141942024 CET53063443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:30.141952991 CET4435306334.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:30.142035007 CET53063443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:30.142139912 CET4435306334.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:30.149626017 CET53063443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:30.161660910 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:30.166511059 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:30.242784977 CET4435306434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:30.251337051 CET4435306434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:30.252100945 CET53064443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:30.256426096 CET4435306534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:30.258372068 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:30.263353109 CET4435306534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:30.264817953 CET53065443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:30.315582037 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:30.341810942 CET4435306634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:30.341885090 CET53066443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:30.367664099 CET53064443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:30.367697954 CET4435306434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:30.368074894 CET4435306434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:30.371309996 CET53065443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:30.371331930 CET4435306534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:30.371614933 CET4435306534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:30.376040936 CET53064443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:30.376286030 CET4435306434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:30.376688004 CET53064443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:30.376708031 CET4435306434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:30.376785040 CET53066443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:30.376801968 CET4435306634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:30.376811981 CET53065443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:30.376993895 CET4435306634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:30.377000093 CET53064443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:30.377162933 CET4435306534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:30.377511024 CET53066443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:30.377516031 CET53065443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:30.404617071 CET53065443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:30.404639006 CET4435306534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:30.404720068 CET53066443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:30.404757977 CET4435306634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:31.084731102 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:31.089760065 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:31.104605913 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:31.107637882 CET53067443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:31.107673883 CET4435306734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:31.109718084 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:31.117976904 CET53067443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:31.119560003 CET53067443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:31.119582891 CET4435306734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:31.178848028 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:31.201075077 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:31.240371943 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:31.241564989 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:31.579133034 CET4435306734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:31.579148054 CET4435306734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:31.579365015 CET53067443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:32.179228067 CET53067443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:32.179266930 CET4435306734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:32.179428101 CET53067443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:32.179554939 CET4435306734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:32.185327053 CET53067443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:32.297249079 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:32.302076101 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:32.393537045 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:32.443984985 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:32.834182024 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:32.839284897 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:32.881263018 CET53068443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:32.881309032 CET4435306834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:32.890201092 CET53068443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:32.891611099 CET53068443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:32.891628981 CET4435306834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:32.931837082 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:32.976717949 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:33.052058935 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:33.057005882 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:33.146255016 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:33.193087101 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:33.344913006 CET4435306834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:33.344928980 CET4435306834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:33.345014095 CET53068443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:33.467941999 CET53068443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:33.467992067 CET4435306834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:33.468053102 CET53068443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:33.468254089 CET4435306834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:33.469307899 CET53068443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:33.470779896 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:33.475537062 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:33.568002939 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:33.571188927 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:33.576073885 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:33.609713078 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:33.665330887 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:33.710015059 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:40.152278900 CET53069443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:40.152307987 CET4435306934.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:40.152704000 CET53069443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:40.154220104 CET53069443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:40.154231071 CET4435306934.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:40.608582020 CET4435306934.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:40.608664989 CET53069443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:40.613959074 CET53069443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:40.613982916 CET4435306934.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:40.614048004 CET53069443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:40.614151001 CET4435306934.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:40.614656925 CET53069443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:40.618074894 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:40.622912884 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:40.714754105 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:40.719566107 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:40.724622011 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:40.768362045 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:40.813591957 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:40.868669033 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:41.644953012 CET53070443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:41.645003080 CET4435307035.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:41.648890018 CET53070443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:41.649365902 CET53070443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:41.649377108 CET4435307035.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:41.672194958 CET53071443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:41.672244072 CET4435307134.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:41.672569036 CET53072443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:41.672621012 CET4435307235.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:41.684196949 CET53071443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:41.684673071 CET53072443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:41.686969042 CET53071443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:41.686980963 CET4435307134.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:41.688560963 CET53072443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:41.688599110 CET4435307235.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:41.688870907 CET53073443192.168.2.4151.101.129.91
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:41.688899994 CET44353073151.101.129.91192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:41.700206995 CET53073443192.168.2.4151.101.129.91
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:41.702322006 CET53073443192.168.2.4151.101.129.91
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:41.702337027 CET44353073151.101.129.91192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:41.702711105 CET53074443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:41.702753067 CET4435307435.201.103.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:41.703530073 CET53074443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:41.705024958 CET53074443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:41.705043077 CET4435307435.201.103.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.133318901 CET4435307035.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.133399963 CET53070443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.137021065 CET53070443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.137046099 CET4435307035.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.137352943 CET4435307035.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.139448881 CET53070443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.139534950 CET53070443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.139663935 CET4435307035.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.144679070 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.148691893 CET53070443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.148953915 CET53070443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.149597883 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.151906013 CET4435307235.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.151942968 CET4435307235.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.152009010 CET53072443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.152040005 CET4435307134.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.152055979 CET4435307134.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.157268047 CET53071443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.158747911 CET44353073151.101.129.91192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.158756018 CET44353073151.101.129.91192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.160757065 CET53071443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.160769939 CET4435307134.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.160952091 CET53073443192.168.2.4151.101.129.91
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.161132097 CET4435307134.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.164633989 CET53073443192.168.2.4151.101.129.91
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.164659023 CET44353073151.101.129.91192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.164875984 CET44353073151.101.129.91192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.168565035 CET53071443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.168678999 CET53071443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.168803930 CET4435307134.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.169148922 CET53072443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.169189930 CET4435307235.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.169204950 CET53072443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.169337988 CET53071443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.169720888 CET4435307235.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.169759989 CET53073443192.168.2.4151.101.129.91
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.169810057 CET53073443192.168.2.4151.101.129.91
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.169913054 CET44353073151.101.129.91192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.172517061 CET53072443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.172578096 CET53073443192.168.2.4151.101.129.91
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.178823948 CET53075443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.178881884 CET4435307535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.179464102 CET53075443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.179613113 CET53075443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.179627895 CET4435307535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.181411982 CET53076443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.181449890 CET4435307635.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.181617975 CET53076443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.181727886 CET53076443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.181740999 CET4435307635.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.183936119 CET53077443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.183974981 CET4435307735.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.184199095 CET53077443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.184365034 CET53077443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.184375048 CET4435307735.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.185797930 CET4435307435.201.103.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.186007023 CET53074443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.190831900 CET53074443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.190850019 CET4435307435.201.103.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.190985918 CET53074443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.191072941 CET4435307435.201.103.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.191277027 CET53074443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.203478098 CET53078443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.203517914 CET4435307834.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.203594923 CET53078443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.203898907 CET53078443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.203911066 CET4435307834.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.242146969 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.245639086 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.250459909 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.288455963 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.340579033 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.388767004 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.641819954 CET4435307635.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.641849041 CET4435307535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.641901970 CET53076443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.642270088 CET53075443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.644882917 CET53076443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.644896030 CET4435307635.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.645164013 CET4435307635.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.647270918 CET53075443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.647284985 CET4435307535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.647547960 CET4435307535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.650198936 CET53076443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.650296926 CET53076443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.650372028 CET4435307635.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.650532007 CET53075443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.650580883 CET53075443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.650703907 CET4435307535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.650708914 CET53076443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.650818110 CET53075443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.655725956 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.659174919 CET4435307834.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.659336090 CET53078443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.660607100 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.662368059 CET53078443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.662379026 CET4435307834.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.662615061 CET4435307834.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.664835930 CET53078443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.664927006 CET53078443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.664994955 CET4435307834.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.665081978 CET53078443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.674170017 CET4435307735.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.674545050 CET53077443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.677583933 CET53077443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.677597046 CET4435307735.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.678081989 CET4435307735.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.679775000 CET53077443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.680001974 CET53077443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.680030107 CET4435307735.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.681013107 CET53077443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.752413034 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.755093098 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.759948015 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.805484056 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.849855900 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.903686047 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:52.193660021 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:52.198576927 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:52.290431976 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:52.293565035 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:52.298445940 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:52.336636066 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:52.387708902 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:52.436820030 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:00.629414082 CET58215443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:00.629529953 CET4435821534.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:00.631036997 CET58215443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:00.631036997 CET58215443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:00.631114006 CET4435821534.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:01.086853981 CET4435821534.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:01.086942911 CET58215443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:01.092305899 CET58215443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:01.092334986 CET4435821534.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:01.092401028 CET58215443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:01.092514992 CET4435821534.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:01.092600107 CET58215443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:01.094850063 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:01.099740982 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:01.191337109 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:01.194067955 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:01.198944092 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:01.241281986 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:01.288142920 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:01.341505051 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:11.200684071 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:11.205631018 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:11.301016092 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:11.305900097 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:11.738826990 CET58287443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:11.738863945 CET4435828734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:11.738990068 CET58288443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:11.739042044 CET4435828834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:11.739125967 CET58289443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:11.739178896 CET4435828934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:11.739928007 CET58287443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:11.740119934 CET58287443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:11.740123034 CET58288443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:11.740127087 CET58289443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:11.740139961 CET4435828734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:11.740365028 CET58289443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:11.740396976 CET4435828934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:11.740454912 CET58288443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:11.740466118 CET4435828834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:12.201253891 CET4435828834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:12.202333927 CET4435828734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:12.203310013 CET58287443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:12.203321934 CET58288443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:12.206532955 CET58288443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:12.206552982 CET4435828834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:12.206974983 CET4435828834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:12.209130049 CET58287443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:12.209144115 CET4435828734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:12.209393024 CET4435828734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:12.211981058 CET58288443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:12.212076902 CET58288443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:12.212172031 CET58287443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:12.212209940 CET4435828834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:12.212232113 CET58287443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:12.212315083 CET4435828734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:12.212337971 CET58287443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:12.213620901 CET58287443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:12.213625908 CET58288443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:12.223047972 CET4435828934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:12.225888968 CET58289443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:12.228837967 CET58289443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:12.228885889 CET4435828934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:12.229119062 CET4435828934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:12.231479883 CET58289443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:12.231568098 CET58289443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:12.231636047 CET4435828934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:12.231718063 CET58289443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:12.262263060 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:12.267205954 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:12.358663082 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:12.403372049 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:12.408236980 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:12.419836998 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:12.498720884 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:12.552576065 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:22.379662991 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:22.384521961 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:22.511217117 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:22.516038895 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:32.399460077 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:32.404218912 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:32.531078100 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:32.536021948 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:41.741986036 CET58465443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:41.742006063 CET4435846534.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:41.742177963 CET58465443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:41.743699074 CET58465443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:41.743705988 CET4435846534.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:42.209238052 CET4435846534.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:42.213182926 CET58465443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:42.219420910 CET58465443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:42.219429970 CET4435846534.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:42.219544888 CET58465443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:42.219600916 CET4435846534.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:42.223897934 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:42.227356911 CET58465443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:42.228652000 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:42.320868015 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:42.325124979 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:42.330014944 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:42.374309063 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:42.419367075 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:42.458986998 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:52.334696054 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:52.339668036 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:52.419342995 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:52.424299002 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:04:02.356098890 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:04:02.363282919 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:04:02.434271097 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:04:02.439469099 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:04:12.363924026 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:04:12.368993044 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:04:12.452019930 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:04:12.456974030 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:14.474515915 CET5131953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:14.482006073 CET53513191.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:14.486943960 CET6304953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:14.494797945 CET53630491.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.396023035 CET5204253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.396219015 CET6372553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.402735949 CET53520421.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.404239893 CET5520553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.408330917 CET5143253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.410990953 CET53552051.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.412026882 CET6540253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.415299892 CET53514321.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.420124054 CET53654021.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.426917076 CET5832553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.434322119 CET53583251.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.776370049 CET6130153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.783535004 CET53613011.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.788474083 CET5766053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.795304060 CET53576601.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.800899029 CET5653753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.808655024 CET53565371.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.810278893 CET5868553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.817732096 CET53586851.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.820183039 CET5820953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.826271057 CET6356753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.827120066 CET53582091.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.833398104 CET53635671.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.837469101 CET6394053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.845071077 CET53639401.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.848725080 CET5328453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.855691910 CET53532841.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.111840010 CET5865753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.112289906 CET5522753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.119096994 CET53586571.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.120115995 CET53552271.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.121659040 CET6322953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.123122931 CET5468653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.128431082 CET53632291.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.131553888 CET6210253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.139128923 CET53621021.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.140091896 CET5971653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.147214890 CET53597161.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.247159004 CET6489553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.287240982 CET53644871.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:18.645113945 CET6091553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:18.652178049 CET53609151.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:18.659173965 CET6041553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:18.666623116 CET53604151.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:18.668724060 CET6351253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:18.677182913 CET53635121.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:18.838711977 CET5239953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:18.848671913 CET53523991.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:18.849306107 CET6205753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:18.856699944 CET53620571.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:23.540283918 CET6207553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:23.548036098 CET53620751.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:23.551237106 CET6349553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:23.552360058 CET5366453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:23.558195114 CET53634951.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:23.559304953 CET53536641.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:23.573237896 CET6153353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:23.574572086 CET6451853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:23.580115080 CET53615331.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:23.581280947 CET53645181.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:23.589564085 CET5946553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:23.590388060 CET5834153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:23.597326040 CET53594651.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:23.597677946 CET53583411.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:23.598043919 CET5160853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:23.606617928 CET53516081.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:25.479913950 CET53561841.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:29.657017946 CET6451753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:29.679281950 CET6047053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:29.686253071 CET53604701.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:29.763966084 CET5856353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:29.771020889 CET53585631.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.328644991 CET6286853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.328999996 CET6448453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.328999996 CET5431753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.335979939 CET53628681.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.336129904 CET53644841.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.336400986 CET53543171.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.336746931 CET6501753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.336963892 CET5824653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.337472916 CET5439453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.343521118 CET53650171.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.343748093 CET53582461.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.344042063 CET5180853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.344325066 CET53543941.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.344492912 CET4970653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.344793081 CET6221453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.351336956 CET53518081.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.351656914 CET53497061.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.352039099 CET5721353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.352046013 CET53622141.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.352349997 CET5339453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.358650923 CET53572131.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.358906984 CET53533941.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.359244108 CET5904953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.359522104 CET5912553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.371308088 CET53590491.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.371345997 CET53591251.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.371892929 CET6346553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.371994972 CET5853053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.380420923 CET53634651.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.383042097 CET53585301.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:40.151560068 CET5379253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:40.158524990 CET53537921.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:40.159666061 CET5410653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:40.166479111 CET53541061.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:41.645631075 CET6132253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:41.653857946 CET53613221.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:41.665354967 CET5400153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:41.666822910 CET5758653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:41.672766924 CET53540011.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:41.674498081 CET53575861.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:41.685507059 CET5094053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:41.686095953 CET5358653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:41.693099976 CET53509401.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:41.694071054 CET53535861.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:41.703186989 CET5133853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:41.705643892 CET5211653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:41.711340904 CET53513381.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:41.712415934 CET53521161.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:41.719810009 CET5749153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:41.726701975 CET53574911.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:51.039946079 CET5360963162.159.36.2192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:51.586524963 CET53494981.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:52.194564104 CET6261053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:52.201353073 CET53626101.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:00.629636049 CET6471053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:00.636715889 CET53647101.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:11.739666939 CET5713953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:11.746355057 CET53571391.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:12.262579918 CET5854353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:41.733458042 CET5526053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:41.740878105 CET53552601.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:41.741866112 CET6503653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:41.750773907 CET53650361.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:14.474515915 CET192.168.2.41.1.1.10xcb41Standard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:14.486943960 CET192.168.2.41.1.1.10x8490Standard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.396023035 CET192.168.2.41.1.1.10xe8c6Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.396219015 CET192.168.2.41.1.1.10x2390Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.404239893 CET192.168.2.41.1.1.10x23ccStandard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.408330917 CET192.168.2.41.1.1.10x2e18Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.412026882 CET192.168.2.41.1.1.10x77eeStandard query (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.426917076 CET192.168.2.41.1.1.10xff42Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.776370049 CET192.168.2.41.1.1.10x8e7fStandard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.788474083 CET192.168.2.41.1.1.10xa05Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.800899029 CET192.168.2.41.1.1.10x280fStandard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.810278893 CET192.168.2.41.1.1.10xbae3Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.820183039 CET192.168.2.41.1.1.10xaa2dStandard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.826271057 CET192.168.2.41.1.1.10xd513Standard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.837469101 CET192.168.2.41.1.1.10xe99cStandard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.848725080 CET192.168.2.41.1.1.10x7d2aStandard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.111840010 CET192.168.2.41.1.1.10xeeffStandard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.112289906 CET192.168.2.41.1.1.10x5d30Standard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.121659040 CET192.168.2.41.1.1.10x2da4Standard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.123122931 CET192.168.2.41.1.1.10xde41Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.131553888 CET192.168.2.41.1.1.10x32aStandard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.140091896 CET192.168.2.41.1.1.10xba75Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.247159004 CET192.168.2.41.1.1.10xce3eStandard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:18.645113945 CET192.168.2.41.1.1.10x9271Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:18.659173965 CET192.168.2.41.1.1.10x912Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:18.668724060 CET192.168.2.41.1.1.10xe2b1Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:18.838711977 CET192.168.2.41.1.1.10xd48bStandard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:18.849306107 CET192.168.2.41.1.1.10x94d0Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:23.540283918 CET192.168.2.41.1.1.10x8fbStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:23.551237106 CET192.168.2.41.1.1.10xf356Standard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:23.552360058 CET192.168.2.41.1.1.10xd878Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:23.573237896 CET192.168.2.41.1.1.10x561cStandard query (0)support.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:23.574572086 CET192.168.2.41.1.1.10xe8daStandard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:23.589564085 CET192.168.2.41.1.1.10x402aStandard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:23.590388060 CET192.168.2.41.1.1.10x5b99Standard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:23.598043919 CET192.168.2.41.1.1.10x62feStandard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:29.657017946 CET192.168.2.41.1.1.10x169bStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:29.679281950 CET192.168.2.41.1.1.10xd389Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:29.763966084 CET192.168.2.41.1.1.10x418Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.328644991 CET192.168.2.41.1.1.10xe5afStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.328999996 CET192.168.2.41.1.1.10x694bStandard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.328999996 CET192.168.2.41.1.1.10x301eStandard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.336746931 CET192.168.2.41.1.1.10x397Standard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.336963892 CET192.168.2.41.1.1.10x58cbStandard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.337472916 CET192.168.2.41.1.1.10x3accStandard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.344042063 CET192.168.2.41.1.1.10x7927Standard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.344492912 CET192.168.2.41.1.1.10x4fc2Standard query (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.344793081 CET192.168.2.41.1.1.10x8cb3Standard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.352039099 CET192.168.2.41.1.1.10x5464Standard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.352349997 CET192.168.2.41.1.1.10xbedfStandard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.359244108 CET192.168.2.41.1.1.10xdfddStandard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.359522104 CET192.168.2.41.1.1.10x1271Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.371892929 CET192.168.2.41.1.1.10x1d38Standard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.371994972 CET192.168.2.41.1.1.10x6a38Standard query (0)twitter.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:40.151560068 CET192.168.2.41.1.1.10x4e99Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:40.159666061 CET192.168.2.41.1.1.10x9478Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:41.645631075 CET192.168.2.41.1.1.10x7179Standard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:41.665354967 CET192.168.2.41.1.1.10xd0e2Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:41.666822910 CET192.168.2.41.1.1.10x4a4cStandard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:41.685507059 CET192.168.2.41.1.1.10xc2fcStandard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:41.686095953 CET192.168.2.41.1.1.10xe43bStandard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:41.703186989 CET192.168.2.41.1.1.10x6ac3Standard query (0)normandy-cdn.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:41.705643892 CET192.168.2.41.1.1.10xff09Standard query (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:41.719810009 CET192.168.2.41.1.1.10x4d29Standard query (0)normandy-cdn.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:52.194564104 CET192.168.2.41.1.1.10xe3ecStandard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:00.629636049 CET192.168.2.41.1.1.10xc5c3Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:11.739666939 CET192.168.2.41.1.1.10x869eStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:12.262579918 CET192.168.2.41.1.1.10x5f47Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:41.733458042 CET192.168.2.41.1.1.10x33deStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:41.741866112 CET192.168.2.41.1.1.10xabc8Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:14.465887070 CET1.1.1.1192.168.2.40x55c1No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:14.482006073 CET1.1.1.1192.168.2.40xcb41No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.402735949 CET1.1.1.1192.168.2.40xe8c6No error (0)youtube.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.403460026 CET1.1.1.1192.168.2.40x2390No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.403460026 CET1.1.1.1192.168.2.40x2390No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.410990953 CET1.1.1.1192.168.2.40x23ccNo error (0)youtube.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.415299892 CET1.1.1.1192.168.2.40x2e18No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.420124054 CET1.1.1.1192.168.2.40x77eeNo error (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.434322119 CET1.1.1.1192.168.2.40xff42No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.775053024 CET1.1.1.1192.168.2.40xb407No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.775053024 CET1.1.1.1192.168.2.40xb407No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.783535004 CET1.1.1.1192.168.2.40x8e7fNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.808655024 CET1.1.1.1192.168.2.40x280fNo error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.817732096 CET1.1.1.1192.168.2.40xbae3No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.833398104 CET1.1.1.1192.168.2.40xd513No error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.833398104 CET1.1.1.1192.168.2.40xd513No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.845071077 CET1.1.1.1192.168.2.40xe99cNo error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.119096994 CET1.1.1.1192.168.2.40xeeffNo error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.120115995 CET1.1.1.1192.168.2.40x5d30No error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.120115995 CET1.1.1.1192.168.2.40x5d30No error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.128431082 CET1.1.1.1192.168.2.40x2da4No error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.128431082 CET1.1.1.1192.168.2.40x2da4No error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.128431082 CET1.1.1.1192.168.2.40x2da4No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.131872892 CET1.1.1.1192.168.2.40xde41No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.131872892 CET1.1.1.1192.168.2.40xde41No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.139128923 CET1.1.1.1192.168.2.40x32aNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.147214890 CET1.1.1.1192.168.2.40xba75No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.255460024 CET1.1.1.1192.168.2.40xce3eNo error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:18.652178049 CET1.1.1.1192.168.2.40x9271No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:18.666623116 CET1.1.1.1192.168.2.40x912No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:18.829066992 CET1.1.1.1192.168.2.40xdfd4No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:18.848671913 CET1.1.1.1192.168.2.40xd48bNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:19.703823090 CET1.1.1.1192.168.2.40x64e0No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:23.558195114 CET1.1.1.1192.168.2.40xf356No error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:23.558195114 CET1.1.1.1192.168.2.40xf356No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:23.559288979 CET1.1.1.1192.168.2.40x780dNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:23.559288979 CET1.1.1.1192.168.2.40x780dNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:23.580115080 CET1.1.1.1192.168.2.40x561cNo error (0)support.mozilla.orgprod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:23.580115080 CET1.1.1.1192.168.2.40x561cNo error (0)prod.sumo.prod.webservices.mozgcp.netus-west1.prod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:23.580115080 CET1.1.1.1192.168.2.40x561cNo error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:23.581280947 CET1.1.1.1192.168.2.40xe8daNo error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:23.597326040 CET1.1.1.1192.168.2.40x402aNo error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:29.663964987 CET1.1.1.1192.168.2.40x169bNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:29.663964987 CET1.1.1.1192.168.2.40x169bNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:32.876332045 CET1.1.1.1192.168.2.40x56a3No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.335979939 CET1.1.1.1192.168.2.40xe5afNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.335979939 CET1.1.1.1192.168.2.40xe5afNo error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.336129904 CET1.1.1.1192.168.2.40x694bNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.336129904 CET1.1.1.1192.168.2.40x694bNo error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.336129904 CET1.1.1.1192.168.2.40x694bNo error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.336129904 CET1.1.1.1192.168.2.40x694bNo error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.336129904 CET1.1.1.1192.168.2.40x694bNo error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.336129904 CET1.1.1.1192.168.2.40x694bNo error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.336129904 CET1.1.1.1192.168.2.40x694bNo error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.336129904 CET1.1.1.1192.168.2.40x694bNo error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.336129904 CET1.1.1.1192.168.2.40x694bNo error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.336129904 CET1.1.1.1192.168.2.40x694bNo error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.336129904 CET1.1.1.1192.168.2.40x694bNo error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.336129904 CET1.1.1.1192.168.2.40x694bNo error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.336129904 CET1.1.1.1192.168.2.40x694bNo error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.336129904 CET1.1.1.1192.168.2.40x694bNo error (0)youtube-ui.l.google.com216.58.212.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.336129904 CET1.1.1.1192.168.2.40x694bNo error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.336129904 CET1.1.1.1192.168.2.40x694bNo error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.336129904 CET1.1.1.1192.168.2.40x694bNo error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.336400986 CET1.1.1.1192.168.2.40x301eNo error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.336400986 CET1.1.1.1192.168.2.40x301eNo error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.343521118 CET1.1.1.1192.168.2.40x397No error (0)star-mini.c10r.facebook.com157.240.253.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.343748093 CET1.1.1.1192.168.2.40x58cbNo error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.343748093 CET1.1.1.1192.168.2.40x58cbNo error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.343748093 CET1.1.1.1192.168.2.40x58cbNo error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.343748093 CET1.1.1.1192.168.2.40x58cbNo error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.343748093 CET1.1.1.1192.168.2.40x58cbNo error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.343748093 CET1.1.1.1192.168.2.40x58cbNo error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.343748093 CET1.1.1.1192.168.2.40x58cbNo error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.343748093 CET1.1.1.1192.168.2.40x58cbNo error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.343748093 CET1.1.1.1192.168.2.40x58cbNo error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.343748093 CET1.1.1.1192.168.2.40x58cbNo error (0)youtube-ui.l.google.com172.217.18.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.343748093 CET1.1.1.1192.168.2.40x58cbNo error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.343748093 CET1.1.1.1192.168.2.40x58cbNo error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.343748093 CET1.1.1.1192.168.2.40x58cbNo error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.343748093 CET1.1.1.1192.168.2.40x58cbNo error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.343748093 CET1.1.1.1192.168.2.40x58cbNo error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.343748093 CET1.1.1.1192.168.2.40x58cbNo error (0)youtube-ui.l.google.com172.217.16.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.344325066 CET1.1.1.1192.168.2.40x3accNo error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.351336956 CET1.1.1.1192.168.2.40x7927No error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.351656914 CET1.1.1.1192.168.2.40x4fc2No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.351656914 CET1.1.1.1192.168.2.40x4fc2No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.351656914 CET1.1.1.1192.168.2.40x4fc2No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.351656914 CET1.1.1.1192.168.2.40x4fc2No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.352046013 CET1.1.1.1192.168.2.40x8cb3No error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.358650923 CET1.1.1.1192.168.2.40x5464No error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.358650923 CET1.1.1.1192.168.2.40x5464No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.358650923 CET1.1.1.1192.168.2.40x5464No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.358650923 CET1.1.1.1192.168.2.40x5464No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.358650923 CET1.1.1.1192.168.2.40x5464No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.358906984 CET1.1.1.1192.168.2.40xbedfNo error (0)twitter.com104.244.42.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.371308088 CET1.1.1.1192.168.2.40xdfddNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.371308088 CET1.1.1.1192.168.2.40xdfddNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.371308088 CET1.1.1.1192.168.2.40xdfddNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.371308088 CET1.1.1.1192.168.2.40xdfddNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:34.371345997 CET1.1.1.1192.168.2.40x1271No error (0)twitter.com104.244.42.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:40.158524990 CET1.1.1.1192.168.2.40x4e99No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:41.653857946 CET1.1.1.1192.168.2.40x7179No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:41.674498081 CET1.1.1.1192.168.2.40x4a4cNo error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:41.674498081 CET1.1.1.1192.168.2.40x4a4cNo error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:41.674498081 CET1.1.1.1192.168.2.40x4a4cNo error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:41.674498081 CET1.1.1.1192.168.2.40x4a4cNo error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:41.693099976 CET1.1.1.1192.168.2.40xc2fcNo error (0)normandy.cdn.mozilla.netnormandy-cdn.services.mozilla.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:41.693099976 CET1.1.1.1192.168.2.40xc2fcNo error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:41.694071054 CET1.1.1.1192.168.2.40xe43bNo error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:41.694071054 CET1.1.1.1192.168.2.40xe43bNo error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:41.694071054 CET1.1.1.1192.168.2.40xe43bNo error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:41.694071054 CET1.1.1.1192.168.2.40xe43bNo error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:41.711340904 CET1.1.1.1192.168.2.40x6ac3No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:41.712415934 CET1.1.1.1192.168.2.40xff09No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:41.712415934 CET1.1.1.1192.168.2.40xff09No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:41.712415934 CET1.1.1.1192.168.2.40xff09No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:41.712415934 CET1.1.1.1192.168.2.40xff09No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.667004108 CET1.1.1.1192.168.2.40x7db0No error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.667004108 CET1.1.1.1192.168.2.40x7db0No error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:52.201353073 CET1.1.1.1192.168.2.40xe3ecNo error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:11.736318111 CET1.1.1.1192.168.2.40x6b90No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:12.269720078 CET1.1.1.1192.168.2.40x5f47No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:12.269720078 CET1.1.1.1192.168.2.40x5f47No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:41.740878105 CET1.1.1.1192.168.2.40x33deNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              • detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                              0192.168.2.44974134.107.221.82801196C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.452769995 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:16.899161100 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 19 Nov 2024 03:42:13 GMT
                                                                                                                                                                                                                                                                                                                                                                              Age: 58803
                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                              1192.168.2.44974734.107.221.82801196C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.137636900 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.617166042 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 19 Nov 2024 08:23:05 GMT
                                                                                                                                                                                                                                                                                                                                                                              Age: 41952
                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: success


                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                              2192.168.2.44974934.107.221.82801196C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.275708914 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:17.727134943 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 19 Nov 2024 03:42:13 GMT
                                                                                                                                                                                                                                                                                                                                                                              Age: 58804
                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:18.817708969 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:18.915380001 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 19 Nov 2024 03:42:13 GMT
                                                                                                                                                                                                                                                                                                                                                                              Age: 58805
                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:19.695873976 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:19.792421103 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 19 Nov 2024 03:42:13 GMT
                                                                                                                                                                                                                                                                                                                                                                              Age: 58806
                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:21.230350971 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:21.327069044 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 19 Nov 2024 03:42:13 GMT
                                                                                                                                                                                                                                                                                                                                                                              Age: 58808
                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:29.657350063 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:29.754812956 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 19 Nov 2024 03:42:13 GMT
                                                                                                                                                                                                                                                                                                                                                                              Age: 58816
                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:30.161660910 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:30.258372068 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 19 Nov 2024 03:42:13 GMT
                                                                                                                                                                                                                                                                                                                                                                              Age: 58817
                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:31.104605913 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:31.201075077 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 19 Nov 2024 03:42:13 GMT
                                                                                                                                                                                                                                                                                                                                                                              Age: 58818
                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:32.834182024 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:32.931837082 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 19 Nov 2024 03:42:13 GMT
                                                                                                                                                                                                                                                                                                                                                                              Age: 58819
                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:33.470779896 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:33.568002939 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 19 Nov 2024 03:42:13 GMT
                                                                                                                                                                                                                                                                                                                                                                              Age: 58820
                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:40.618074894 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:40.714754105 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 19 Nov 2024 03:42:13 GMT
                                                                                                                                                                                                                                                                                                                                                                              Age: 58827
                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.144679070 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.242146969 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 19 Nov 2024 03:42:13 GMT
                                                                                                                                                                                                                                                                                                                                                                              Age: 58829
                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.655725956 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.752413034 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 19 Nov 2024 03:42:13 GMT
                                                                                                                                                                                                                                                                                                                                                                              Age: 58829
                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:52.193660021 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:52.290431976 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 19 Nov 2024 03:42:13 GMT
                                                                                                                                                                                                                                                                                                                                                                              Age: 58839
                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:01.094850063 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:01.191337109 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 19 Nov 2024 03:42:13 GMT
                                                                                                                                                                                                                                                                                                                                                                              Age: 58848
                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:11.200684071 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:12.262263060 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:12.358663082 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 19 Nov 2024 03:42:13 GMT
                                                                                                                                                                                                                                                                                                                                                                              Age: 58859
                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:22.379662991 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:32.399460077 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:42.223897934 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:42.320868015 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 19 Nov 2024 03:42:13 GMT
                                                                                                                                                                                                                                                                                                                                                                              Age: 58889
                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:52.334696054 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:04:02.356098890 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:04:12.363924026 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii:


                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                              3192.168.2.44975534.107.221.82801196C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:18.650969982 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:19.106127977 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 19 Nov 2024 04:14:18 GMT
                                                                                                                                                                                                                                                                                                                                                                              Age: 56881
                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:19.553082943 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:19.647223949 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 19 Nov 2024 04:14:18 GMT
                                                                                                                                                                                                                                                                                                                                                                              Age: 56881
                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:20.640053988 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:20.734365940 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 19 Nov 2024 04:14:18 GMT
                                                                                                                                                                                                                                                                                                                                                                              Age: 56882
                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:23.514555931 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:23.629173040 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 19 Nov 2024 04:14:18 GMT
                                                                                                                                                                                                                                                                                                                                                                              Age: 56885
                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:29.860214949 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:29.955416918 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 19 Nov 2024 04:14:18 GMT
                                                                                                                                                                                                                                                                                                                                                                              Age: 56891
                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:31.084731102 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:31.178848028 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 19 Nov 2024 04:14:18 GMT
                                                                                                                                                                                                                                                                                                                                                                              Age: 56893
                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:32.297249079 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:32.393537045 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 19 Nov 2024 04:14:18 GMT
                                                                                                                                                                                                                                                                                                                                                                              Age: 56894
                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:33.052058935 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:33.146255016 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 19 Nov 2024 04:14:18 GMT
                                                                                                                                                                                                                                                                                                                                                                              Age: 56895
                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:33.571188927 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:33.665330887 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 19 Nov 2024 04:14:18 GMT
                                                                                                                                                                                                                                                                                                                                                                              Age: 56895
                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:40.719566107 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:40.813591957 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 19 Nov 2024 04:14:18 GMT
                                                                                                                                                                                                                                                                                                                                                                              Age: 56902
                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.245639086 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.340579033 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 19 Nov 2024 04:14:18 GMT
                                                                                                                                                                                                                                                                                                                                                                              Age: 56904
                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.755093098 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:42.849855900 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 19 Nov 2024 04:14:18 GMT
                                                                                                                                                                                                                                                                                                                                                                              Age: 56904
                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:52.293565035 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:02:52.387708902 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 19 Nov 2024 04:14:18 GMT
                                                                                                                                                                                                                                                                                                                                                                              Age: 56914
                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:01.194067955 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:01.288142920 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 19 Nov 2024 04:14:18 GMT
                                                                                                                                                                                                                                                                                                                                                                              Age: 56923
                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:11.301016092 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:12.403372049 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:12.498720884 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 19 Nov 2024 04:14:18 GMT
                                                                                                                                                                                                                                                                                                                                                                              Age: 56934
                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:22.511217117 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:32.531078100 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:42.325124979 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:42.419367075 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 19 Nov 2024 04:14:18 GMT
                                                                                                                                                                                                                                                                                                                                                                              Age: 56964
                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:03:52.419342995 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:04:02.434271097 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                              Nov 19, 2024 21:04:12.452019930 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii:


                                                                                                                                                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                              Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                              Target ID:0
                                                                                                                                                                                                                                                                                                                                                                              Start time:15:02:04
                                                                                                                                                                                                                                                                                                                                                                              Start date:19/11/2024
                                                                                                                                                                                                                                                                                                                                                                              Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                              Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                                                                                                                                                                              Imagebase:0xf50000
                                                                                                                                                                                                                                                                                                                                                                              File size:922'624 bytes
                                                                                                                                                                                                                                                                                                                                                                              MD5 hash:E8FE9CF39C8A12A35E3D3D20C242C2F9
                                                                                                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                                                                                                              Target ID:1
                                                                                                                                                                                                                                                                                                                                                                              Start time:15:02:04
                                                                                                                                                                                                                                                                                                                                                                              Start date:19/11/2024
                                                                                                                                                                                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                              Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                                                                                                                                                                                              Imagebase:0x380000
                                                                                                                                                                                                                                                                                                                                                                              File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                              MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                                                                                                              Target ID:2
                                                                                                                                                                                                                                                                                                                                                                              Start time:15:02:04
                                                                                                                                                                                                                                                                                                                                                                              Start date:19/11/2024
                                                                                                                                                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                                                                                                              Target ID:3
                                                                                                                                                                                                                                                                                                                                                                              Start time:15:02:07
                                                                                                                                                                                                                                                                                                                                                                              Start date:19/11/2024
                                                                                                                                                                                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                              Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                                                                                                                                                                                                                                                              Imagebase:0x380000
                                                                                                                                                                                                                                                                                                                                                                              File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                              MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                                                                                                              Target ID:4
                                                                                                                                                                                                                                                                                                                                                                              Start time:15:02:07
                                                                                                                                                                                                                                                                                                                                                                              Start date:19/11/2024
                                                                                                                                                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                                                                                                              Target ID:5
                                                                                                                                                                                                                                                                                                                                                                              Start time:15:02:07
                                                                                                                                                                                                                                                                                                                                                                              Start date:19/11/2024
                                                                                                                                                                                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                              Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                                                                                                                                                                                              Imagebase:0x380000
                                                                                                                                                                                                                                                                                                                                                                              File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                              MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                                                                                                              Target ID:6
                                                                                                                                                                                                                                                                                                                                                                              Start time:15:02:07
                                                                                                                                                                                                                                                                                                                                                                              Start date:19/11/2024
                                                                                                                                                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                                                                                                              Target ID:7
                                                                                                                                                                                                                                                                                                                                                                              Start time:15:02:07
                                                                                                                                                                                                                                                                                                                                                                              Start date:19/11/2024
                                                                                                                                                                                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                              Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                                                                                                                                                                                                                                                              Imagebase:0x380000
                                                                                                                                                                                                                                                                                                                                                                              File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                              MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                                                                                                              Target ID:8
                                                                                                                                                                                                                                                                                                                                                                              Start time:15:02:07
                                                                                                                                                                                                                                                                                                                                                                              Start date:19/11/2024
                                                                                                                                                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                                                                                                              Target ID:9
                                                                                                                                                                                                                                                                                                                                                                              Start time:15:02:07
                                                                                                                                                                                                                                                                                                                                                                              Start date:19/11/2024
                                                                                                                                                                                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                              Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                                                                                                                                                                                                                                                              Imagebase:0x380000
                                                                                                                                                                                                                                                                                                                                                                              File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                              MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                                                                                                              Target ID:10
                                                                                                                                                                                                                                                                                                                                                                              Start time:15:02:07
                                                                                                                                                                                                                                                                                                                                                                              Start date:19/11/2024
                                                                                                                                                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                                                                                                              Target ID:11
                                                                                                                                                                                                                                                                                                                                                                              Start time:15:02:08
                                                                                                                                                                                                                                                                                                                                                                              Start date:19/11/2024
                                                                                                                                                                                                                                                                                                                                                                              Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                                                                                                                                              Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                                                                                                                                              File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                              MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                                                                                                              Target ID:12
                                                                                                                                                                                                                                                                                                                                                                              Start time:15:02:08
                                                                                                                                                                                                                                                                                                                                                                              Start date:19/11/2024
                                                                                                                                                                                                                                                                                                                                                                              Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                                                                                                                                                                                                                                                                                                                                                                              Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                                                                                                                                              File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                              MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                                                                                                              Target ID:13
                                                                                                                                                                                                                                                                                                                                                                              Start time:15:02:08
                                                                                                                                                                                                                                                                                                                                                                              Start date:19/11/2024
                                                                                                                                                                                                                                                                                                                                                                              Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                                                                                                                                              Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                                                                                                                                              File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                              MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                                                                                                                                                              Target ID:15
                                                                                                                                                                                                                                                                                                                                                                              Start time:15:02:10
                                                                                                                                                                                                                                                                                                                                                                              Start date:19/11/2024
                                                                                                                                                                                                                                                                                                                                                                              Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2280 -parentBuildID 20230927232528 -prefsHandle 2224 -prefMapHandle 2216 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ce796897-8bea-46ed-9fdd-bf76f6636568} 1196 "\\.\pipe\gecko-crash-server-pipe.1196" 2185e26d310 socket
                                                                                                                                                                                                                                                                                                                                                                              Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                                                                                                                                              File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                              MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                                                                                                                                                              Target ID:16
                                                                                                                                                                                                                                                                                                                                                                              Start time:15:02:14
                                                                                                                                                                                                                                                                                                                                                                              Start date:19/11/2024
                                                                                                                                                                                                                                                                                                                                                                              Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4140 -parentBuildID 20230927232528 -prefsHandle 1128 -prefMapHandle 4104 -prefsLen 26309 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {19961c5a-7609-452b-bed4-a750d2923447} 1196 "\\.\pipe\gecko-crash-server-pipe.1196" 218702e0510 rdd
                                                                                                                                                                                                                                                                                                                                                                              Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                                                                                                                                              File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                              MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                                                                                                                                                              Target ID:20
                                                                                                                                                                                                                                                                                                                                                                              Start time:15:02:23
                                                                                                                                                                                                                                                                                                                                                                              Start date:19/11/2024
                                                                                                                                                                                                                                                                                                                                                                              Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3300 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5364 -prefMapHandle 5360 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7ae775cf-9c23-4786-8263-30c4ddbf516e} 1196 "\\.\pipe\gecko-crash-server-pipe.1196" 2186a158310 utility
                                                                                                                                                                                                                                                                                                                                                                              Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                                                                                                                                              File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                              MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                                                                                                                                                              Reset < >

                                                                                                                                                                                                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                                                                                                                                                                                                Execution Coverage:2%
                                                                                                                                                                                                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                                                                                                                                Signature Coverage:4.7%
                                                                                                                                                                                                                                                                                                                                                                                Total number of Nodes:1535
                                                                                                                                                                                                                                                                                                                                                                                Total number of Limit Nodes:49
                                                                                                                                                                                                                                                                                                                                                                                execution_graph 95041 f52e37 95120 f5a961 95041->95120 95045 f52e6b 95139 f53a5a 95045->95139 95047 f52e7f 95146 f59cb3 95047->95146 95052 f52ead 95174 f5a8c7 22 API calls __fread_nolock 95052->95174 95053 f92cb0 95192 fc2cf9 95053->95192 95055 f92cc3 95056 f92ccf 95055->95056 95218 f54f39 95055->95218 95062 f54f39 68 API calls 95056->95062 95059 f52ec3 95175 f56f88 22 API calls 95059->95175 95061 f52ecf 95063 f59cb3 22 API calls 95061->95063 95064 f92ce5 95062->95064 95065 f52edc 95063->95065 95224 f53084 22 API calls 95064->95224 95176 f5a81b 41 API calls 95065->95176 95068 f52eec 95070 f59cb3 22 API calls 95068->95070 95069 f92d02 95225 f53084 22 API calls 95069->95225 95072 f52f12 95070->95072 95177 f5a81b 41 API calls 95072->95177 95073 f92d1e 95075 f53a5a 24 API calls 95073->95075 95076 f92d44 95075->95076 95226 f53084 22 API calls 95076->95226 95077 f52f21 95079 f5a961 22 API calls 95077->95079 95081 f52f3f 95079->95081 95080 f92d50 95227 f5a8c7 22 API calls __fread_nolock 95080->95227 95178 f53084 22 API calls 95081->95178 95084 f92d5e 95228 f53084 22 API calls 95084->95228 95085 f52f4b 95179 f74a28 40 API calls 3 library calls 95085->95179 95088 f92d6d 95229 f5a8c7 22 API calls __fread_nolock 95088->95229 95089 f52f59 95089->95064 95090 f52f63 95089->95090 95180 f74a28 40 API calls 3 library calls 95090->95180 95093 f92d83 95230 f53084 22 API calls 95093->95230 95094 f52f6e 95094->95069 95096 f52f78 95094->95096 95181 f74a28 40 API calls 3 library calls 95096->95181 95097 f92d90 95099 f52f83 95099->95073 95100 f52f8d 95099->95100 95182 f74a28 40 API calls 3 library calls 95100->95182 95102 f52f98 95103 f52fdc 95102->95103 95183 f53084 22 API calls 95102->95183 95103->95088 95104 f52fe8 95103->95104 95104->95097 95186 f563eb 22 API calls 95104->95186 95106 f52fbf 95184 f5a8c7 22 API calls __fread_nolock 95106->95184 95109 f52ff8 95187 f56a50 22 API calls 95109->95187 95110 f52fcd 95185 f53084 22 API calls 95110->95185 95113 f53006 95188 f570b0 23 API calls 95113->95188 95117 f53021 95118 f53065 95117->95118 95189 f56f88 22 API calls 95117->95189 95190 f570b0 23 API calls 95117->95190 95191 f53084 22 API calls 95117->95191 95231 f6fe0b 95120->95231 95122 f5a976 95241 f6fddb 95122->95241 95124 f52e4d 95125 f54ae3 95124->95125 95126 f54af0 __wsopen_s 95125->95126 95128 f54b22 95126->95128 95269 f56b57 95126->95269 95137 f54b58 95128->95137 95266 f54c6d 95128->95266 95130 f59cb3 22 API calls 95132 f54c52 95130->95132 95131 f59cb3 22 API calls 95131->95137 95133 f5515f 22 API calls 95132->95133 95136 f54c5e 95133->95136 95134 f54c6d 22 API calls 95134->95137 95136->95045 95137->95131 95137->95134 95138 f54c29 95137->95138 95281 f5515f 95137->95281 95138->95130 95138->95136 95298 f91f50 95139->95298 95142 f59cb3 22 API calls 95143 f53a8d 95142->95143 95300 f53aa2 95143->95300 95145 f53a97 95145->95047 95147 f59cc2 _wcslen 95146->95147 95148 f6fe0b 22 API calls 95147->95148 95149 f59cea __fread_nolock 95148->95149 95150 f6fddb 22 API calls 95149->95150 95151 f52e8c 95150->95151 95152 f54ecb 95151->95152 95320 f54e90 LoadLibraryA 95152->95320 95157 f54ef6 LoadLibraryExW 95328 f54e59 LoadLibraryA 95157->95328 95158 f93ccf 95160 f54f39 68 API calls 95158->95160 95161 f93cd6 95160->95161 95163 f54e59 3 API calls 95161->95163 95165 f93cde 95163->95165 95350 f550f5 40 API calls __fread_nolock 95165->95350 95166 f54f20 95166->95165 95167 f54f2c 95166->95167 95169 f54f39 68 API calls 95167->95169 95171 f52ea5 95169->95171 95170 f93cf5 95351 fc28fe 27 API calls 95170->95351 95171->95052 95171->95053 95173 f93d05 95174->95059 95175->95061 95176->95068 95177->95077 95178->95085 95179->95089 95180->95094 95181->95099 95182->95102 95183->95106 95184->95110 95185->95103 95186->95109 95187->95113 95188->95117 95189->95117 95190->95117 95191->95117 95193 fc2d15 95192->95193 95434 f5511f 64 API calls 95193->95434 95195 fc2d29 95435 fc2e66 75 API calls 95195->95435 95197 fc2d3b 95217 fc2d3f 95197->95217 95436 f550f5 40 API calls __fread_nolock 95197->95436 95199 fc2d56 95437 f550f5 40 API calls __fread_nolock 95199->95437 95201 fc2d66 95438 f550f5 40 API calls __fread_nolock 95201->95438 95203 fc2d81 95439 f550f5 40 API calls __fread_nolock 95203->95439 95205 fc2d9c 95440 f5511f 64 API calls 95205->95440 95207 fc2db3 95208 f7ea0c ___std_exception_copy 21 API calls 95207->95208 95209 fc2dba 95208->95209 95210 f7ea0c ___std_exception_copy 21 API calls 95209->95210 95211 fc2dc4 95210->95211 95441 f550f5 40 API calls __fread_nolock 95211->95441 95213 fc2dd8 95442 fc28fe 27 API calls 95213->95442 95215 fc2dee 95215->95217 95443 fc22ce 95215->95443 95217->95055 95219 f54f43 95218->95219 95223 f54f4a 95218->95223 95220 f7e678 67 API calls 95219->95220 95220->95223 95221 f54f59 95221->95056 95222 f54f6a FreeLibrary 95222->95221 95223->95221 95223->95222 95224->95069 95225->95073 95226->95080 95227->95084 95228->95088 95229->95093 95230->95097 95233 f6fddb 95231->95233 95234 f6fdfa 95233->95234 95236 f6fdfc 95233->95236 95251 f7ea0c 95233->95251 95258 f74ead 7 API calls 2 library calls 95233->95258 95234->95122 95240 f7066d 95236->95240 95259 f732a4 RaiseException 95236->95259 95238 f7068a 95238->95122 95260 f732a4 RaiseException 95240->95260 95242 f6fde0 95241->95242 95243 f7ea0c ___std_exception_copy 21 API calls 95242->95243 95244 f6fdfa 95242->95244 95248 f6fdfc 95242->95248 95263 f74ead 7 API calls 2 library calls 95242->95263 95243->95242 95244->95124 95246 f7066d 95265 f732a4 RaiseException 95246->95265 95248->95246 95264 f732a4 RaiseException 95248->95264 95249 f7068a 95249->95124 95256 f83820 __dosmaperr 95251->95256 95252 f8385e 95262 f7f2d9 20 API calls __dosmaperr 95252->95262 95253 f83849 RtlAllocateHeap 95255 f8385c 95253->95255 95253->95256 95255->95233 95256->95252 95256->95253 95261 f74ead 7 API calls 2 library calls 95256->95261 95258->95233 95259->95240 95260->95238 95261->95256 95262->95255 95263->95242 95264->95246 95265->95249 95287 f5aec9 95266->95287 95268 f54c78 95268->95128 95270 f56b67 _wcslen 95269->95270 95271 f94ba1 95269->95271 95274 f56ba2 95270->95274 95275 f56b7d 95270->95275 95294 f593b2 95271->95294 95273 f94baa 95273->95273 95277 f6fddb 22 API calls 95274->95277 95293 f56f34 22 API calls 95275->95293 95279 f56bae 95277->95279 95278 f56b85 __fread_nolock 95278->95128 95280 f6fe0b 22 API calls 95279->95280 95280->95278 95282 f5516e 95281->95282 95286 f5518f __fread_nolock 95281->95286 95285 f6fe0b 22 API calls 95282->95285 95283 f6fddb 22 API calls 95284 f551a2 95283->95284 95284->95137 95285->95286 95286->95283 95288 f5aedc 95287->95288 95292 f5aed9 __fread_nolock 95287->95292 95289 f6fddb 22 API calls 95288->95289 95290 f5aee7 95289->95290 95291 f6fe0b 22 API calls 95290->95291 95291->95292 95292->95268 95293->95278 95295 f593c9 __fread_nolock 95294->95295 95296 f593c0 95294->95296 95295->95273 95296->95295 95297 f5aec9 22 API calls 95296->95297 95297->95295 95299 f53a67 GetModuleFileNameW 95298->95299 95299->95142 95301 f91f50 __wsopen_s 95300->95301 95302 f53aaf GetFullPathNameW 95301->95302 95303 f53ace 95302->95303 95304 f53ae9 95302->95304 95306 f56b57 22 API calls 95303->95306 95314 f5a6c3 95304->95314 95307 f53ada 95306->95307 95310 f537a0 95307->95310 95311 f537ae 95310->95311 95312 f593b2 22 API calls 95311->95312 95313 f537c2 95312->95313 95313->95145 95315 f5a6d0 95314->95315 95316 f5a6dd 95314->95316 95315->95307 95317 f6fddb 22 API calls 95316->95317 95318 f5a6e7 95317->95318 95319 f6fe0b 22 API calls 95318->95319 95319->95315 95321 f54ec6 95320->95321 95322 f54ea8 GetProcAddress 95320->95322 95325 f7e5eb 95321->95325 95323 f54eb8 95322->95323 95323->95321 95324 f54ebf FreeLibrary 95323->95324 95324->95321 95352 f7e52a 95325->95352 95327 f54eea 95327->95157 95327->95158 95329 f54e8d 95328->95329 95330 f54e6e GetProcAddress 95328->95330 95333 f54f80 95329->95333 95331 f54e7e 95330->95331 95331->95329 95332 f54e86 FreeLibrary 95331->95332 95332->95329 95334 f6fe0b 22 API calls 95333->95334 95335 f54f95 95334->95335 95420 f55722 95335->95420 95337 f54fa1 __fread_nolock 95338 f550a5 95337->95338 95339 f93d1d 95337->95339 95349 f54fdc 95337->95349 95423 f542a2 CreateStreamOnHGlobal 95338->95423 95431 fc304d 74 API calls 95339->95431 95342 f93d22 95432 f5511f 64 API calls 95342->95432 95345 f93d45 95433 f550f5 40 API calls __fread_nolock 95345->95433 95348 f5506e ISource 95348->95166 95349->95342 95349->95348 95429 f550f5 40 API calls __fread_nolock 95349->95429 95430 f5511f 64 API calls 95349->95430 95350->95170 95351->95173 95355 f7e536 ___DestructExceptionObject 95352->95355 95353 f7e544 95377 f7f2d9 20 API calls __dosmaperr 95353->95377 95355->95353 95357 f7e574 95355->95357 95356 f7e549 95378 f827ec 26 API calls ___std_exception_copy 95356->95378 95359 f7e586 95357->95359 95360 f7e579 95357->95360 95369 f88061 95359->95369 95379 f7f2d9 20 API calls __dosmaperr 95360->95379 95363 f7e58f 95364 f7e595 95363->95364 95365 f7e5a2 95363->95365 95380 f7f2d9 20 API calls __dosmaperr 95364->95380 95381 f7e5d4 LeaveCriticalSection __fread_nolock 95365->95381 95367 f7e554 __fread_nolock 95367->95327 95370 f8806d ___DestructExceptionObject 95369->95370 95382 f82f5e EnterCriticalSection 95370->95382 95372 f8807b 95383 f880fb 95372->95383 95376 f880ac __fread_nolock 95376->95363 95377->95356 95378->95367 95379->95367 95380->95367 95381->95367 95382->95372 95390 f8811e 95383->95390 95384 f88177 95401 f84c7d 95384->95401 95389 f88189 95395 f88088 95389->95395 95414 f83405 11 API calls 2 library calls 95389->95414 95390->95384 95390->95390 95390->95395 95399 f7918d EnterCriticalSection 95390->95399 95400 f791a1 LeaveCriticalSection 95390->95400 95392 f881a8 95415 f7918d EnterCriticalSection 95392->95415 95396 f880b7 95395->95396 95419 f82fa6 LeaveCriticalSection 95396->95419 95398 f880be 95398->95376 95399->95390 95400->95390 95406 f84c8a __dosmaperr 95401->95406 95402 f84cca 95417 f7f2d9 20 API calls __dosmaperr 95402->95417 95403 f84cb5 RtlAllocateHeap 95404 f84cc8 95403->95404 95403->95406 95408 f829c8 95404->95408 95406->95402 95406->95403 95416 f74ead 7 API calls 2 library calls 95406->95416 95409 f829fc _free 95408->95409 95410 f829d3 RtlFreeHeap 95408->95410 95409->95389 95410->95409 95411 f829e8 95410->95411 95418 f7f2d9 20 API calls __dosmaperr 95411->95418 95413 f829ee GetLastError 95413->95409 95414->95392 95415->95395 95416->95406 95417->95404 95418->95413 95419->95398 95421 f6fddb 22 API calls 95420->95421 95422 f55734 95421->95422 95422->95337 95424 f542bc FindResourceExW 95423->95424 95425 f542d9 95423->95425 95424->95425 95426 f935ba LoadResource 95424->95426 95425->95349 95426->95425 95427 f935cf SizeofResource 95426->95427 95427->95425 95428 f935e3 LockResource 95427->95428 95428->95425 95429->95349 95430->95349 95431->95342 95432->95345 95433->95348 95434->95195 95435->95197 95436->95199 95437->95201 95438->95203 95439->95205 95440->95207 95441->95213 95442->95215 95444 fc22e7 95443->95444 95445 fc22d9 95443->95445 95447 fc232c 95444->95447 95448 f7e5eb 29 API calls 95444->95448 95459 fc22f0 95444->95459 95446 f7e5eb 29 API calls 95445->95446 95446->95444 95472 fc2557 40 API calls __fread_nolock 95447->95472 95449 fc2311 95448->95449 95449->95447 95451 fc231a 95449->95451 95451->95459 95480 f7e678 95451->95480 95452 fc2370 95453 fc2374 95452->95453 95454 fc2395 95452->95454 95455 fc2381 95453->95455 95458 f7e678 67 API calls 95453->95458 95473 fc2171 95454->95473 95455->95459 95461 f7e678 67 API calls 95455->95461 95458->95455 95459->95217 95460 fc239d 95462 fc23c3 95460->95462 95463 fc23a3 95460->95463 95461->95459 95493 fc23f3 74 API calls 95462->95493 95465 fc23b0 95463->95465 95466 f7e678 67 API calls 95463->95466 95465->95459 95467 f7e678 67 API calls 95465->95467 95466->95465 95467->95459 95468 fc23de 95468->95459 95471 f7e678 67 API calls 95468->95471 95469 fc23ca 95469->95468 95470 f7e678 67 API calls 95469->95470 95470->95468 95471->95459 95472->95452 95474 f7ea0c ___std_exception_copy 21 API calls 95473->95474 95475 fc217f 95474->95475 95476 f7ea0c ___std_exception_copy 21 API calls 95475->95476 95477 fc2190 95476->95477 95478 f7ea0c ___std_exception_copy 21 API calls 95477->95478 95479 fc219c 95478->95479 95479->95460 95481 f7e684 ___DestructExceptionObject 95480->95481 95482 f7e695 95481->95482 95483 f7e6aa 95481->95483 95511 f7f2d9 20 API calls __dosmaperr 95482->95511 95492 f7e6a5 __fread_nolock 95483->95492 95494 f7918d EnterCriticalSection 95483->95494 95486 f7e69a 95512 f827ec 26 API calls ___std_exception_copy 95486->95512 95487 f7e6c6 95495 f7e602 95487->95495 95490 f7e6d1 95513 f7e6ee LeaveCriticalSection __fread_nolock 95490->95513 95492->95459 95493->95469 95494->95487 95496 f7e624 95495->95496 95497 f7e60f 95495->95497 95503 f7e61f 95496->95503 95514 f7dc0b 95496->95514 95546 f7f2d9 20 API calls __dosmaperr 95497->95546 95499 f7e614 95547 f827ec 26 API calls ___std_exception_copy 95499->95547 95503->95490 95507 f7e646 95531 f8862f 95507->95531 95510 f829c8 _free 20 API calls 95510->95503 95511->95486 95512->95492 95513->95492 95515 f7dc23 95514->95515 95519 f7dc1f 95514->95519 95516 f7d955 __fread_nolock 26 API calls 95515->95516 95515->95519 95517 f7dc43 95516->95517 95548 f859be 62 API calls 6 library calls 95517->95548 95520 f84d7a 95519->95520 95521 f84d90 95520->95521 95522 f7e640 95520->95522 95521->95522 95523 f829c8 _free 20 API calls 95521->95523 95524 f7d955 95522->95524 95523->95522 95525 f7d976 95524->95525 95526 f7d961 95524->95526 95525->95507 95549 f7f2d9 20 API calls __dosmaperr 95526->95549 95528 f7d966 95550 f827ec 26 API calls ___std_exception_copy 95528->95550 95530 f7d971 95530->95507 95532 f8863e 95531->95532 95533 f88653 95531->95533 95554 f7f2c6 20 API calls __dosmaperr 95532->95554 95535 f8868e 95533->95535 95538 f8867a 95533->95538 95556 f7f2c6 20 API calls __dosmaperr 95535->95556 95537 f88643 95555 f7f2d9 20 API calls __dosmaperr 95537->95555 95551 f88607 95538->95551 95539 f88693 95557 f7f2d9 20 API calls __dosmaperr 95539->95557 95543 f7e64c 95543->95503 95543->95510 95544 f8869b 95558 f827ec 26 API calls ___std_exception_copy 95544->95558 95546->95499 95547->95503 95548->95519 95549->95528 95550->95530 95559 f88585 95551->95559 95553 f8862b 95553->95543 95554->95537 95555->95543 95556->95539 95557->95544 95558->95543 95560 f88591 ___DestructExceptionObject 95559->95560 95570 f85147 EnterCriticalSection 95560->95570 95562 f8859f 95563 f885d1 95562->95563 95564 f885c6 95562->95564 95586 f7f2d9 20 API calls __dosmaperr 95563->95586 95571 f886ae 95564->95571 95567 f885cc 95587 f885fb LeaveCriticalSection __wsopen_s 95567->95587 95569 f885ee __fread_nolock 95569->95553 95570->95562 95588 f853c4 95571->95588 95573 f886c4 95601 f85333 21 API calls 3 library calls 95573->95601 95574 f886be 95574->95573 95576 f886f6 95574->95576 95577 f853c4 __wsopen_s 26 API calls 95574->95577 95576->95573 95578 f853c4 __wsopen_s 26 API calls 95576->95578 95580 f886ed 95577->95580 95581 f88702 CloseHandle 95578->95581 95579 f8871c 95582 f8873e 95579->95582 95602 f7f2a3 20 API calls 2 library calls 95579->95602 95583 f853c4 __wsopen_s 26 API calls 95580->95583 95581->95573 95584 f8870e GetLastError 95581->95584 95582->95567 95583->95576 95584->95573 95586->95567 95587->95569 95589 f853d1 95588->95589 95592 f853e6 95588->95592 95603 f7f2c6 20 API calls __dosmaperr 95589->95603 95591 f853d6 95604 f7f2d9 20 API calls __dosmaperr 95591->95604 95595 f8540b 95592->95595 95605 f7f2c6 20 API calls __dosmaperr 95592->95605 95595->95574 95596 f85416 95606 f7f2d9 20 API calls __dosmaperr 95596->95606 95597 f853de 95597->95574 95599 f8541e 95607 f827ec 26 API calls ___std_exception_copy 95599->95607 95601->95579 95602->95582 95603->95591 95604->95597 95605->95596 95606->95599 95607->95597 95608 f53156 95611 f53170 95608->95611 95612 f53187 95611->95612 95613 f5318c 95612->95613 95614 f531eb 95612->95614 95652 f531e9 95612->95652 95618 f53265 PostQuitMessage 95613->95618 95619 f53199 95613->95619 95616 f92dfb 95614->95616 95617 f531f1 95614->95617 95615 f531d0 DefWindowProcW 95645 f5316a 95615->95645 95670 f518e2 10 API calls 95616->95670 95620 f5321d SetTimer RegisterWindowMessageW 95617->95620 95621 f531f8 95617->95621 95618->95645 95623 f531a4 95619->95623 95624 f92e7c 95619->95624 95629 f53246 CreatePopupMenu 95620->95629 95620->95645 95626 f53201 KillTimer 95621->95626 95627 f92d9c 95621->95627 95630 f92e68 95623->95630 95631 f531ae 95623->95631 95683 fbbf30 34 API calls ___scrt_fastfail 95624->95683 95656 f530f2 95626->95656 95634 f92da1 95627->95634 95635 f92dd7 MoveWindow 95627->95635 95628 f92e1c 95671 f6e499 42 API calls 95628->95671 95629->95645 95660 fbc161 95630->95660 95632 f531b9 95631->95632 95643 f92e4d 95631->95643 95639 f531c4 95632->95639 95640 f53253 95632->95640 95633 f92e8e 95633->95615 95633->95645 95641 f92da7 95634->95641 95642 f92dc6 SetFocus 95634->95642 95635->95645 95639->95615 95653 f530f2 Shell_NotifyIconW 95639->95653 95668 f5326f 44 API calls ___scrt_fastfail 95640->95668 95641->95639 95647 f92db0 95641->95647 95642->95645 95643->95615 95682 fb0ad7 22 API calls 95643->95682 95669 f518e2 10 API calls 95647->95669 95650 f53263 95650->95645 95652->95615 95654 f92e41 95653->95654 95672 f53837 95654->95672 95657 f53154 95656->95657 95658 f53104 ___scrt_fastfail 95656->95658 95667 f53c50 DeleteObject DestroyWindow 95657->95667 95659 f53123 Shell_NotifyIconW 95658->95659 95659->95657 95661 fbc179 ___scrt_fastfail 95660->95661 95662 fbc276 95660->95662 95684 f53923 95661->95684 95662->95645 95664 fbc25f KillTimer SetTimer 95664->95662 95665 fbc1a0 95665->95664 95666 fbc251 Shell_NotifyIconW 95665->95666 95666->95664 95667->95645 95668->95650 95669->95645 95670->95628 95671->95639 95673 f53862 ___scrt_fastfail 95672->95673 95738 f54212 95673->95738 95676 f538e8 95678 f53906 Shell_NotifyIconW 95676->95678 95679 f93386 Shell_NotifyIconW 95676->95679 95680 f53923 24 API calls 95678->95680 95681 f5391c 95680->95681 95681->95652 95682->95652 95683->95633 95685 f53a13 95684->95685 95686 f5393f 95684->95686 95685->95665 95706 f56270 95686->95706 95689 f93393 LoadStringW 95692 f933ad 95689->95692 95690 f5395a 95691 f56b57 22 API calls 95690->95691 95693 f5396f 95691->95693 95701 f53994 ___scrt_fastfail 95692->95701 95712 f5a8c7 22 API calls __fread_nolock 95692->95712 95694 f933c9 95693->95694 95695 f5397c 95693->95695 95713 f56350 22 API calls 95694->95713 95695->95692 95698 f53986 95695->95698 95711 f56350 22 API calls 95698->95711 95700 f933d7 95700->95701 95714 f533c6 95700->95714 95703 f539f9 Shell_NotifyIconW 95701->95703 95703->95685 95704 f933f9 95705 f533c6 22 API calls 95704->95705 95705->95701 95707 f6fe0b 22 API calls 95706->95707 95708 f56295 95707->95708 95709 f6fddb 22 API calls 95708->95709 95710 f5394d 95709->95710 95710->95689 95710->95690 95711->95701 95712->95701 95713->95700 95715 f930bb 95714->95715 95716 f533dd 95714->95716 95718 f6fddb 22 API calls 95715->95718 95723 f533ee 95716->95723 95720 f930c5 _wcslen 95718->95720 95719 f533e8 95719->95704 95721 f6fe0b 22 API calls 95720->95721 95722 f930fe __fread_nolock 95721->95722 95724 f533fe _wcslen 95723->95724 95725 f9311d 95724->95725 95726 f53411 95724->95726 95728 f6fddb 22 API calls 95725->95728 95733 f5a587 95726->95733 95729 f93127 95728->95729 95731 f6fe0b 22 API calls 95729->95731 95730 f5341e __fread_nolock 95730->95719 95732 f93157 __fread_nolock 95731->95732 95734 f5a59d 95733->95734 95737 f5a598 __fread_nolock 95733->95737 95735 f9f80f 95734->95735 95736 f6fe0b 22 API calls 95734->95736 95736->95737 95737->95730 95739 f538b7 95738->95739 95740 f935a4 95738->95740 95739->95676 95742 fbc874 42 API calls _strftime 95739->95742 95740->95739 95741 f935ad DestroyIcon 95740->95741 95741->95739 95742->95676 95743 f51033 95748 f54c91 95743->95748 95747 f51042 95749 f5a961 22 API calls 95748->95749 95750 f54cff 95749->95750 95756 f53af0 95750->95756 95752 f54d9c 95754 f51038 95752->95754 95759 f551f7 22 API calls __fread_nolock 95752->95759 95755 f700a3 29 API calls __onexit 95754->95755 95755->95747 95760 f53b1c 95756->95760 95759->95752 95761 f53b0f 95760->95761 95762 f53b29 95760->95762 95761->95752 95762->95761 95763 f53b30 RegOpenKeyExW 95762->95763 95763->95761 95764 f53b4a RegQueryValueExW 95763->95764 95765 f53b80 RegCloseKey 95764->95765 95766 f53b6b 95764->95766 95765->95761 95766->95765 95767 f5defc 95770 f51d6f 95767->95770 95769 f5df07 95771 f51d8c 95770->95771 95779 f51f6f 95771->95779 95773 f51da6 95774 f92759 95773->95774 95776 f51e36 95773->95776 95777 f51dc2 95773->95777 95783 fc359c 82 API calls __wsopen_s 95774->95783 95776->95769 95777->95776 95782 f5289a 23 API calls 95777->95782 95784 f5ec40 95779->95784 95781 f51f98 95781->95773 95782->95776 95783->95776 95789 f5ec76 ISource 95784->95789 95785 f6fddb 22 API calls 95785->95789 95786 f701f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 95786->95789 95787 fa4beb 95815 fc359c 82 API calls __wsopen_s 95787->95815 95788 f5ed9d ISource 95788->95781 95789->95785 95789->95786 95789->95787 95789->95788 95792 f5f3ae ISource 95789->95792 95793 f5fef7 95789->95793 95794 fa4600 95789->95794 95795 fa4b0b 95789->95795 95799 f5a8c7 22 API calls 95789->95799 95802 f70242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 95789->95802 95803 f5fbe3 95789->95803 95804 f5a961 22 API calls 95789->95804 95806 f700a3 29 API calls pre_c_initialization 95789->95806 95808 f601e0 348 API calls 2 library calls 95789->95808 95809 f606a0 41 API calls ISource 95789->95809 95792->95788 95812 fc359c 82 API calls __wsopen_s 95792->95812 95793->95788 95811 f5a8c7 22 API calls __fread_nolock 95793->95811 95794->95788 95810 f5a8c7 22 API calls __fread_nolock 95794->95810 95813 fc359c 82 API calls __wsopen_s 95795->95813 95799->95789 95802->95789 95803->95788 95803->95792 95805 fa4bdc 95803->95805 95804->95789 95814 fc359c 82 API calls __wsopen_s 95805->95814 95806->95789 95808->95789 95809->95789 95810->95788 95811->95788 95812->95788 95813->95788 95814->95787 95815->95788 95816 f5f7bf 95817 f5fcb6 95816->95817 95818 f5f7d3 95816->95818 95908 f5aceb 95817->95908 95820 f5fcc2 95818->95820 95821 f6fddb 22 API calls 95818->95821 95822 f5aceb 23 API calls 95820->95822 95823 f5f7e5 95821->95823 95825 f5fd3d 95822->95825 95823->95820 95824 f5f83e 95823->95824 95823->95825 95844 f5ed9d ISource 95824->95844 95851 f61310 95824->95851 95918 fc1155 22 API calls 95825->95918 95828 fa4beb 95924 fc359c 82 API calls __wsopen_s 95828->95924 95831 f5fef7 95831->95844 95920 f5a8c7 22 API calls __fread_nolock 95831->95920 95832 f6fddb 22 API calls 95850 f5ec76 ISource 95832->95850 95833 f5f3ae ISource 95833->95844 95921 fc359c 82 API calls __wsopen_s 95833->95921 95834 fa4600 95834->95844 95919 f5a8c7 22 API calls __fread_nolock 95834->95919 95835 fa4b0b 95922 fc359c 82 API calls __wsopen_s 95835->95922 95839 f5a8c7 22 API calls 95839->95850 95842 f70242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 95842->95850 95843 f5fbe3 95843->95833 95843->95844 95846 fa4bdc 95843->95846 95845 f5a961 22 API calls 95845->95850 95923 fc359c 82 API calls __wsopen_s 95846->95923 95848 f701f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 95848->95850 95849 f700a3 29 API calls pre_c_initialization 95849->95850 95850->95828 95850->95831 95850->95832 95850->95833 95850->95834 95850->95835 95850->95839 95850->95842 95850->95843 95850->95844 95850->95845 95850->95848 95850->95849 95906 f601e0 348 API calls 2 library calls 95850->95906 95907 f606a0 41 API calls ISource 95850->95907 95852 f61376 95851->95852 95853 f617b0 95851->95853 95855 f61390 95852->95855 95856 fa6331 95852->95856 95964 f70242 5 API calls __Init_thread_wait 95853->95964 95860 f61940 9 API calls 95855->95860 95857 fa633d 95856->95857 95968 fd709c 348 API calls 95856->95968 95857->95850 95859 f617ba 95861 f617fb 95859->95861 95863 f59cb3 22 API calls 95859->95863 95862 f613a0 95860->95862 95866 fa6346 95861->95866 95868 f6182c 95861->95868 95864 f61940 9 API calls 95862->95864 95872 f617d4 95863->95872 95865 f613b6 95864->95865 95865->95861 95867 f613ec 95865->95867 95969 fc359c 82 API calls __wsopen_s 95866->95969 95867->95866 95891 f61408 __fread_nolock 95867->95891 95869 f5aceb 23 API calls 95868->95869 95871 f61839 95869->95871 95966 f6d217 348 API calls 95871->95966 95965 f701f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95872->95965 95875 fa636e 95970 fc359c 82 API calls __wsopen_s 95875->95970 95877 f6153c 95880 f61940 9 API calls 95877->95880 95878 fa63d1 95972 fd5745 54 API calls _wcslen 95878->95972 95882 f61549 95880->95882 95881 f6fddb 22 API calls 95881->95891 95886 f61940 9 API calls 95882->95886 95899 f615c7 ISource 95882->95899 95883 f6167b ISource 95887 f6171d 95883->95887 95963 f6ce17 22 API calls ISource 95883->95963 95884 f61872 95967 f6faeb 23 API calls 95884->95967 95885 f6fe0b 22 API calls 95885->95891 95889 f61563 95886->95889 95887->95850 95889->95899 95973 f5a8c7 22 API calls __fread_nolock 95889->95973 95891->95871 95891->95875 95891->95881 95891->95885 95892 f5ec40 348 API calls 95891->95892 95893 f6152f 95891->95893 95895 fa63b2 95891->95895 95891->95899 95892->95891 95893->95877 95893->95878 95971 fc359c 82 API calls __wsopen_s 95895->95971 95899->95883 95899->95884 95925 f61940 95899->95925 95935 fc5c5a 95899->95935 95940 f6f645 95899->95940 95947 fdabf7 95899->95947 95952 fda2ea 95899->95952 95957 fe1591 95899->95957 95960 fdab67 95899->95960 95974 fc359c 82 API calls __wsopen_s 95899->95974 95906->95850 95907->95850 95909 f5acf9 95908->95909 95917 f5ad2a ISource 95908->95917 95910 f5ad55 95909->95910 95911 f5ad01 ISource 95909->95911 95910->95917 96171 f5a8c7 22 API calls __fread_nolock 95910->96171 95913 f9fa48 95911->95913 95914 f5ad21 95911->95914 95911->95917 95913->95917 96172 f6ce17 22 API calls ISource 95913->96172 95915 f9fa3a VariantClear 95914->95915 95914->95917 95915->95917 95917->95820 95918->95844 95919->95844 95920->95844 95921->95844 95922->95844 95923->95828 95924->95844 95926 f61981 95925->95926 95932 f6195d 95925->95932 95975 f70242 5 API calls __Init_thread_wait 95926->95975 95929 f6198b 95929->95932 95976 f701f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95929->95976 95930 f68727 95934 f6196e 95930->95934 95978 f701f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95930->95978 95932->95934 95977 f70242 5 API calls __Init_thread_wait 95932->95977 95934->95899 95979 f57510 95935->95979 95939 fc5c77 95939->95899 96011 f5b567 95940->96011 95942 f6f659 95943 faf2dc Sleep 95942->95943 95944 f6f661 timeGetTime 95942->95944 95945 f5b567 39 API calls 95944->95945 95946 f6f677 95945->95946 95946->95899 96017 fdaff9 95947->96017 95949 fdac54 95949->95899 95950 fdac0c 95950->95949 95951 f5aceb 23 API calls 95950->95951 95951->95949 95953 f57510 53 API calls 95952->95953 95954 fda306 95953->95954 96139 fbd4dc CreateToolhelp32Snapshot Process32FirstW 95954->96139 95956 fda315 95956->95899 96160 fe2ad8 95957->96160 95959 fe159f 95959->95899 95961 fdaff9 217 API calls 95960->95961 95962 fdab79 95961->95962 95962->95899 95963->95883 95964->95859 95965->95861 95966->95884 95967->95884 95968->95857 95969->95899 95970->95899 95971->95899 95972->95889 95973->95899 95974->95899 95975->95929 95976->95932 95977->95930 95978->95934 95980 f57525 95979->95980 95981 f57522 95979->95981 95982 f5752d 95980->95982 95983 f5755b 95980->95983 96002 fbdbbe lstrlenW 95981->96002 96007 f751c6 26 API calls 95982->96007 95985 f950f6 95983->95985 95988 f5756d 95983->95988 95993 f9500f 95983->95993 96010 f75183 26 API calls 95985->96010 95986 f5753d 95992 f6fddb 22 API calls 95986->95992 96008 f6fb21 51 API calls 95988->96008 95990 f9510e 95990->95990 95994 f57547 95992->95994 95996 f6fe0b 22 API calls 95993->95996 96001 f95088 95993->96001 95995 f59cb3 22 API calls 95994->95995 95995->95981 95998 f95058 95996->95998 95997 f6fddb 22 API calls 95999 f9507f 95997->95999 95998->95997 96000 f59cb3 22 API calls 95999->96000 96000->96001 96009 f6fb21 51 API calls 96001->96009 96003 fbdbdc GetFileAttributesW 96002->96003 96004 fbdc06 96002->96004 96003->96004 96005 fbdbe8 FindFirstFileW 96003->96005 96004->95939 96005->96004 96006 fbdbf9 FindClose 96005->96006 96006->96004 96007->95986 96008->95986 96009->95985 96010->95990 96012 f5b578 96011->96012 96013 f5b57f 96011->96013 96012->96013 96016 f762d1 39 API calls 96012->96016 96013->95942 96015 f5b5c2 96015->95942 96016->96015 96018 fdb01d ___scrt_fastfail 96017->96018 96019 fdb058 96018->96019 96020 fdb094 96018->96020 96021 f5b567 39 API calls 96019->96021 96022 f5b567 39 API calls 96020->96022 96027 fdb08b 96020->96027 96023 fdb063 96021->96023 96026 fdb0a5 96022->96026 96023->96027 96030 f5b567 39 API calls 96023->96030 96024 fdb0ed 96025 f57510 53 API calls 96024->96025 96028 fdb10b 96025->96028 96029 f5b567 39 API calls 96026->96029 96027->96024 96031 f5b567 39 API calls 96027->96031 96108 f57620 96028->96108 96029->96027 96033 fdb078 96030->96033 96031->96024 96035 f5b567 39 API calls 96033->96035 96034 fdb115 96036 fdb11f 96034->96036 96037 fdb1d8 96034->96037 96035->96027 96038 f57510 53 API calls 96036->96038 96039 fdb20a GetCurrentDirectoryW 96037->96039 96042 f57510 53 API calls 96037->96042 96040 fdb130 96038->96040 96041 f6fe0b 22 API calls 96039->96041 96043 f57620 22 API calls 96040->96043 96044 fdb22f GetCurrentDirectoryW 96041->96044 96045 fdb1ef 96042->96045 96047 fdb13a 96043->96047 96048 fdb23c 96044->96048 96046 f57620 22 API calls 96045->96046 96049 fdb1f9 _wcslen 96046->96049 96050 f57510 53 API calls 96047->96050 96052 fdb275 96048->96052 96115 f59c6e 22 API calls 96048->96115 96049->96039 96049->96052 96051 fdb14b 96050->96051 96053 f57620 22 API calls 96051->96053 96057 fdb28b 96052->96057 96058 fdb287 96052->96058 96055 fdb155 96053->96055 96059 f57510 53 API calls 96055->96059 96056 fdb255 96116 f59c6e 22 API calls 96056->96116 96118 fc07c0 10 API calls 96057->96118 96065 fdb2f8 96058->96065 96066 fdb39a CreateProcessW 96058->96066 96062 fdb166 96059->96062 96067 f57620 22 API calls 96062->96067 96063 fdb265 96117 f59c6e 22 API calls 96063->96117 96064 fdb294 96119 fc06e6 10 API calls 96064->96119 96121 fb11c8 39 API calls 96065->96121 96107 fdb32f _wcslen 96066->96107 96069 fdb170 96067->96069 96072 fdb1a6 GetSystemDirectoryW 96069->96072 96077 f57510 53 API calls 96069->96077 96079 f6fe0b 22 API calls 96072->96079 96073 fdb2aa 96120 fc05a7 8 API calls 96073->96120 96074 fdb2fd 96075 fdb32a 96074->96075 96076 fdb323 96074->96076 96123 fb14ce 6 API calls 96075->96123 96122 fb1201 128 API calls 2 library calls 96076->96122 96081 fdb187 96077->96081 96084 fdb1cb GetSystemDirectoryW 96079->96084 96086 f57620 22 API calls 96081->96086 96083 fdb2d0 96083->96058 96084->96048 96085 fdb328 96085->96107 96087 fdb191 _wcslen 96086->96087 96087->96048 96087->96072 96088 fdb42f CloseHandle 96090 fdb43f 96088->96090 96098 fdb49a 96088->96098 96089 fdb3d6 GetLastError 96097 fdb41a 96089->96097 96092 fdb446 CloseHandle 96090->96092 96093 fdb451 96090->96093 96092->96093 96095 fdb458 CloseHandle 96093->96095 96096 fdb463 96093->96096 96094 fdb4a6 96094->96097 96095->96096 96099 fdb46a CloseHandle 96096->96099 96100 fdb475 96096->96100 96112 fc0175 96097->96112 96098->96094 96104 fdb4d2 CloseHandle 96098->96104 96099->96100 96124 fc09d9 34 API calls 96100->96124 96103 fdb486 96125 fdb536 25 API calls 96103->96125 96104->96097 96107->96088 96107->96089 96109 f5762a _wcslen 96108->96109 96110 f6fe0b 22 API calls 96109->96110 96111 f5763f 96110->96111 96111->96034 96126 fc030f 96112->96126 96115->96056 96116->96063 96117->96052 96118->96064 96119->96073 96120->96083 96121->96074 96122->96085 96123->96107 96124->96103 96125->96098 96127 fc0329 96126->96127 96128 fc0321 CloseHandle 96126->96128 96129 fc032e CloseHandle 96127->96129 96130 fc0336 96127->96130 96128->96127 96129->96130 96131 fc033b CloseHandle 96130->96131 96132 fc0343 96130->96132 96131->96132 96133 fc0348 CloseHandle 96132->96133 96134 fc0350 96132->96134 96133->96134 96135 fc035d 96134->96135 96136 fc0355 CloseHandle 96134->96136 96137 fc017d 96135->96137 96138 fc0362 CloseHandle 96135->96138 96136->96135 96137->95950 96138->96137 96149 fbdef7 96139->96149 96141 fbd5db CloseHandle 96141->95956 96142 fbd529 Process32NextW 96142->96141 96148 fbd522 96142->96148 96143 f5a961 22 API calls 96143->96148 96144 f59cb3 22 API calls 96144->96148 96148->96141 96148->96142 96148->96143 96148->96144 96155 f5525f 22 API calls 96148->96155 96156 f56350 22 API calls 96148->96156 96157 f6ce60 41 API calls 96148->96157 96153 fbdf02 96149->96153 96150 fbdf19 96159 f762fb 39 API calls 96150->96159 96153->96150 96154 fbdf1f 96153->96154 96158 f763b2 GetStringTypeW _strftime 96153->96158 96154->96148 96155->96148 96156->96148 96157->96148 96158->96153 96159->96154 96161 f5aceb 23 API calls 96160->96161 96162 fe2af3 96161->96162 96163 fe2aff 96162->96163 96164 fe2b1d 96162->96164 96165 f57510 53 API calls 96163->96165 96166 f56b57 22 API calls 96164->96166 96167 fe2b0c 96165->96167 96169 fe2b1b 96166->96169 96167->96169 96170 f5a8c7 22 API calls __fread_nolock 96167->96170 96169->95959 96170->96169 96171->95917 96172->95917 96173 fe2a55 96181 fc1ebc 96173->96181 96176 fe2a70 96183 fb39c0 22 API calls 96176->96183 96177 fe2a87 96179 fe2a7c 96184 fb417d 22 API calls __fread_nolock 96179->96184 96182 fc1ec3 IsWindow 96181->96182 96182->96176 96182->96177 96183->96179 96184->96177 96185 f703fb 96186 f70407 ___DestructExceptionObject 96185->96186 96214 f6feb1 96186->96214 96188 f7040e 96189 f70561 96188->96189 96192 f70438 96188->96192 96244 f7083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 96189->96244 96191 f70568 96237 f74e52 96191->96237 96203 f70477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 96192->96203 96225 f8247d 96192->96225 96199 f70457 96201 f704d8 96233 f70959 96201->96233 96203->96201 96240 f74e1a 38 API calls 3 library calls 96203->96240 96205 f704de 96206 f704f3 96205->96206 96241 f70992 GetModuleHandleW 96206->96241 96208 f704fa 96208->96191 96209 f704fe 96208->96209 96210 f70507 96209->96210 96242 f74df5 28 API calls _abort 96209->96242 96243 f70040 13 API calls 2 library calls 96210->96243 96213 f7050f 96213->96199 96215 f6feba 96214->96215 96246 f70698 IsProcessorFeaturePresent 96215->96246 96217 f6fec6 96247 f72c94 10 API calls 3 library calls 96217->96247 96219 f6fecb 96224 f6fecf 96219->96224 96248 f82317 96219->96248 96222 f6fee6 96222->96188 96224->96188 96226 f82494 96225->96226 96227 f70a8c _ValidateLocalCookies 5 API calls 96226->96227 96228 f70451 96227->96228 96228->96199 96229 f82421 96228->96229 96230 f82450 96229->96230 96231 f70a8c _ValidateLocalCookies 5 API calls 96230->96231 96232 f82479 96231->96232 96232->96203 96307 f72340 96233->96307 96236 f7097f 96236->96205 96309 f74bcf 96237->96309 96240->96201 96241->96208 96242->96210 96243->96213 96244->96191 96246->96217 96247->96219 96252 f8d1f6 96248->96252 96251 f72cbd 8 API calls 3 library calls 96251->96224 96255 f8d213 96252->96255 96256 f8d20f 96252->96256 96254 f6fed8 96254->96222 96254->96251 96255->96256 96258 f84bfb 96255->96258 96270 f70a8c 96256->96270 96259 f84c07 ___DestructExceptionObject 96258->96259 96277 f82f5e EnterCriticalSection 96259->96277 96261 f84c0e 96278 f850af 96261->96278 96263 f84c1d 96269 f84c2c 96263->96269 96291 f84a8f 29 API calls 96263->96291 96266 f84c27 96292 f84b45 GetStdHandle GetFileType 96266->96292 96268 f84c3d __fread_nolock 96268->96255 96293 f84c48 LeaveCriticalSection _abort 96269->96293 96271 f70a97 IsProcessorFeaturePresent 96270->96271 96272 f70a95 96270->96272 96274 f70c5d 96271->96274 96272->96254 96306 f70c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 96274->96306 96276 f70d40 96276->96254 96277->96261 96279 f850bb ___DestructExceptionObject 96278->96279 96280 f850c8 96279->96280 96281 f850df 96279->96281 96302 f7f2d9 20 API calls __dosmaperr 96280->96302 96294 f82f5e EnterCriticalSection 96281->96294 96284 f850cd 96303 f827ec 26 API calls ___std_exception_copy 96284->96303 96285 f850eb 96290 f85117 96285->96290 96295 f85000 96285->96295 96288 f850d7 __fread_nolock 96288->96263 96304 f8513e LeaveCriticalSection _abort 96290->96304 96291->96266 96292->96269 96293->96268 96294->96285 96296 f84c7d __dosmaperr 20 API calls 96295->96296 96297 f85012 96296->96297 96301 f8501f 96297->96301 96305 f83405 11 API calls 2 library calls 96297->96305 96298 f829c8 _free 20 API calls 96300 f85071 96298->96300 96300->96285 96301->96298 96302->96284 96303->96288 96304->96288 96305->96297 96306->96276 96308 f7096c GetStartupInfoW 96307->96308 96308->96236 96310 f74bdb pair 96309->96310 96311 f74bf4 96310->96311 96312 f74be2 96310->96312 96333 f82f5e EnterCriticalSection 96311->96333 96348 f74d29 GetModuleHandleW 96312->96348 96315 f74be7 96315->96311 96349 f74d6d GetModuleHandleExW 96315->96349 96318 f74c70 96323 f74c88 96318->96323 96327 f82421 _abort 5 API calls 96318->96327 96321 f74cb6 96340 f74ce8 96321->96340 96322 f74ce2 96357 f91d29 5 API calls _ValidateLocalCookies 96322->96357 96328 f82421 _abort 5 API calls 96323->96328 96327->96323 96331 f74c99 96328->96331 96329 f74bfb 96329->96318 96329->96331 96334 f821a8 96329->96334 96337 f74cd9 96331->96337 96333->96329 96358 f81ee1 96334->96358 96377 f82fa6 LeaveCriticalSection 96337->96377 96339 f74cb2 96339->96321 96339->96322 96378 f8360c 96340->96378 96343 f74d16 96346 f74d6d _abort 8 API calls 96343->96346 96344 f74cf6 GetPEB 96344->96343 96345 f74d06 GetCurrentProcess TerminateProcess 96344->96345 96345->96343 96347 f74d1e ExitProcess 96346->96347 96348->96315 96350 f74d97 GetProcAddress 96349->96350 96351 f74dba 96349->96351 96352 f74dac 96350->96352 96353 f74dc0 FreeLibrary 96351->96353 96354 f74dc9 96351->96354 96352->96351 96353->96354 96355 f70a8c _ValidateLocalCookies 5 API calls 96354->96355 96356 f74bf3 96355->96356 96356->96311 96361 f81e90 96358->96361 96360 f81f05 96360->96318 96362 f81e9c ___DestructExceptionObject 96361->96362 96369 f82f5e EnterCriticalSection 96362->96369 96364 f81eaa 96370 f81f31 96364->96370 96368 f81ec8 __fread_nolock 96368->96360 96369->96364 96371 f81f51 96370->96371 96374 f81f59 96370->96374 96372 f70a8c _ValidateLocalCookies 5 API calls 96371->96372 96373 f81eb7 96372->96373 96376 f81ed5 LeaveCriticalSection _abort 96373->96376 96374->96371 96375 f829c8 _free 20 API calls 96374->96375 96375->96371 96376->96368 96377->96339 96379 f83631 96378->96379 96380 f83627 96378->96380 96385 f82fd7 5 API calls 2 library calls 96379->96385 96382 f70a8c _ValidateLocalCookies 5 API calls 96380->96382 96383 f74cf2 96382->96383 96383->96343 96383->96344 96384 f83648 96384->96380 96385->96384 96386 f51098 96391 f542de 96386->96391 96390 f510a7 96392 f5a961 22 API calls 96391->96392 96393 f542f5 GetVersionExW 96392->96393 96394 f56b57 22 API calls 96393->96394 96395 f54342 96394->96395 96396 f593b2 22 API calls 96395->96396 96401 f54378 96395->96401 96397 f5436c 96396->96397 96399 f537a0 22 API calls 96397->96399 96398 f5441b GetCurrentProcess IsWow64Process 96400 f54437 96398->96400 96399->96401 96402 f5444f LoadLibraryA 96400->96402 96403 f93824 GetSystemInfo 96400->96403 96401->96398 96406 f937df 96401->96406 96404 f54460 GetProcAddress 96402->96404 96405 f5449c GetSystemInfo 96402->96405 96404->96405 96407 f54470 GetNativeSystemInfo 96404->96407 96408 f54476 96405->96408 96407->96408 96409 f5109d 96408->96409 96410 f5447a FreeLibrary 96408->96410 96411 f700a3 29 API calls __onexit 96409->96411 96410->96409 96411->96390 96412 f5105b 96417 f5344d 96412->96417 96414 f5106a 96448 f700a3 29 API calls __onexit 96414->96448 96416 f51074 96418 f5345d __wsopen_s 96417->96418 96419 f5a961 22 API calls 96418->96419 96420 f53513 96419->96420 96421 f53a5a 24 API calls 96420->96421 96422 f5351c 96421->96422 96449 f53357 96422->96449 96425 f533c6 22 API calls 96426 f53535 96425->96426 96427 f5515f 22 API calls 96426->96427 96428 f53544 96427->96428 96429 f5a961 22 API calls 96428->96429 96430 f5354d 96429->96430 96431 f5a6c3 22 API calls 96430->96431 96432 f53556 RegOpenKeyExW 96431->96432 96433 f93176 RegQueryValueExW 96432->96433 96438 f53578 96432->96438 96434 f9320c RegCloseKey 96433->96434 96435 f93193 96433->96435 96434->96438 96447 f9321e _wcslen 96434->96447 96436 f6fe0b 22 API calls 96435->96436 96437 f931ac 96436->96437 96440 f55722 22 API calls 96437->96440 96438->96414 96439 f54c6d 22 API calls 96439->96447 96441 f931b7 RegQueryValueExW 96440->96441 96442 f931d4 96441->96442 96444 f931ee ISource 96441->96444 96443 f56b57 22 API calls 96442->96443 96443->96444 96444->96434 96445 f59cb3 22 API calls 96445->96447 96446 f5515f 22 API calls 96446->96447 96447->96438 96447->96439 96447->96445 96447->96446 96448->96416 96450 f91f50 __wsopen_s 96449->96450 96451 f53364 GetFullPathNameW 96450->96451 96452 f53386 96451->96452 96453 f56b57 22 API calls 96452->96453 96454 f533a4 96453->96454 96454->96425 96455 fa3f75 96466 f6ceb1 96455->96466 96457 fa3f8b 96458 fa4006 96457->96458 96533 f6e300 23 API calls 96457->96533 96475 f5bf40 96458->96475 96461 fa3fe6 96463 fa4052 96461->96463 96534 fc1abf 22 API calls 96461->96534 96464 fa4a88 96463->96464 96535 fc359c 82 API calls __wsopen_s 96463->96535 96467 f6ced2 96466->96467 96468 f6cebf 96466->96468 96470 f6ced7 96467->96470 96471 f6cf05 96467->96471 96469 f5aceb 23 API calls 96468->96469 96474 f6cec9 96469->96474 96472 f6fddb 22 API calls 96470->96472 96473 f5aceb 23 API calls 96471->96473 96472->96474 96473->96474 96474->96457 96536 f5adf0 96475->96536 96477 f5bf9d 96478 fa04b6 96477->96478 96479 f5bfa9 96477->96479 96554 fc359c 82 API calls __wsopen_s 96478->96554 96481 fa04c6 96479->96481 96482 f5c01e 96479->96482 96555 fc359c 82 API calls __wsopen_s 96481->96555 96541 f5ac91 96482->96541 96486 f5c7da 96489 f6fe0b 22 API calls 96486->96489 96499 f5c808 __fread_nolock 96489->96499 96491 fa04f5 96495 fa055a 96491->96495 96556 f6d217 348 API calls 96491->96556 96494 f5af8a 22 API calls 96503 f5c039 ISource __fread_nolock 96494->96503 96519 f5c603 96495->96519 96557 fc359c 82 API calls __wsopen_s 96495->96557 96496 f5ec40 348 API calls 96496->96503 96497 f6fe0b 22 API calls 96504 f5c350 ISource __fread_nolock 96497->96504 96498 fb7120 22 API calls 96498->96503 96499->96497 96500 fa091a 96566 fc3209 23 API calls 96500->96566 96503->96486 96503->96491 96503->96494 96503->96495 96503->96496 96503->96498 96503->96499 96503->96500 96505 fa08a5 96503->96505 96507 f5c237 96503->96507 96510 fa0591 96503->96510 96511 fa08f6 96503->96511 96515 f5bbe0 40 API calls 96503->96515 96517 f5aceb 23 API calls 96503->96517 96503->96519 96520 f6fe0b 22 API calls 96503->96520 96523 f6fddb 22 API calls 96503->96523 96529 fa09bf 96503->96529 96545 f5ad81 96503->96545 96559 fb7099 22 API calls __fread_nolock 96503->96559 96560 fd5745 54 API calls _wcslen 96503->96560 96561 f6aa42 22 API calls ISource 96503->96561 96562 fbf05c 40 API calls 96503->96562 96563 f5a993 41 API calls 96503->96563 96532 f5c3ac 96504->96532 96553 f6ce17 22 API calls ISource 96504->96553 96506 f5ec40 348 API calls 96505->96506 96509 fa08cf 96506->96509 96518 f5c253 96507->96518 96567 f5a8c7 22 API calls __fread_nolock 96507->96567 96509->96519 96564 f5a81b 41 API calls 96509->96564 96558 fc359c 82 API calls __wsopen_s 96510->96558 96565 fc359c 82 API calls __wsopen_s 96511->96565 96515->96503 96517->96503 96521 fa0976 96518->96521 96526 f5c297 ISource 96518->96526 96519->96463 96520->96503 96525 f5aceb 23 API calls 96521->96525 96523->96503 96525->96529 96527 f5aceb 23 API calls 96526->96527 96526->96529 96528 f5c335 96527->96528 96528->96529 96530 f5c342 96528->96530 96529->96519 96568 fc359c 82 API calls __wsopen_s 96529->96568 96552 f5a704 22 API calls ISource 96530->96552 96532->96463 96533->96461 96534->96458 96535->96464 96537 f5ae01 96536->96537 96540 f5ae1c ISource 96536->96540 96538 f5aec9 22 API calls 96537->96538 96539 f5ae09 CharUpperBuffW 96538->96539 96539->96540 96540->96477 96542 f5acae 96541->96542 96544 f5acd1 96542->96544 96569 fc359c 82 API calls __wsopen_s 96542->96569 96544->96503 96546 f9fadb 96545->96546 96547 f5ad92 96545->96547 96548 f6fddb 22 API calls 96547->96548 96549 f5ad99 96548->96549 96570 f5adcd 96549->96570 96552->96504 96553->96504 96554->96481 96555->96519 96556->96495 96557->96519 96558->96519 96559->96503 96560->96503 96561->96503 96562->96503 96563->96503 96564->96511 96565->96519 96566->96507 96567->96518 96568->96519 96569->96544 96573 f5addd 96570->96573 96571 f5adb6 96571->96503 96572 f6fddb 22 API calls 96572->96573 96573->96571 96573->96572 96574 f5a961 22 API calls 96573->96574 96576 f5adcd 22 API calls 96573->96576 96577 f5a8c7 22 API calls __fread_nolock 96573->96577 96574->96573 96576->96573 96577->96573 96578 f51044 96583 f510f3 96578->96583 96580 f5104a 96619 f700a3 29 API calls __onexit 96580->96619 96582 f51054 96620 f51398 96583->96620 96587 f5116a 96588 f5a961 22 API calls 96587->96588 96589 f51174 96588->96589 96590 f5a961 22 API calls 96589->96590 96591 f5117e 96590->96591 96592 f5a961 22 API calls 96591->96592 96593 f51188 96592->96593 96594 f5a961 22 API calls 96593->96594 96595 f511c6 96594->96595 96596 f5a961 22 API calls 96595->96596 96597 f51292 96596->96597 96630 f5171c 96597->96630 96601 f512c4 96602 f5a961 22 API calls 96601->96602 96603 f512ce 96602->96603 96604 f61940 9 API calls 96603->96604 96605 f512f9 96604->96605 96651 f51aab 96605->96651 96607 f51315 96608 f51325 GetStdHandle 96607->96608 96609 f92485 96608->96609 96610 f5137a 96608->96610 96609->96610 96611 f9248e 96609->96611 96613 f51387 OleInitialize 96610->96613 96612 f6fddb 22 API calls 96611->96612 96614 f92495 96612->96614 96613->96580 96658 fc011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 96614->96658 96616 f9249e 96659 fc0944 CreateThread 96616->96659 96618 f924aa CloseHandle 96618->96610 96619->96582 96660 f513f1 96620->96660 96623 f513f1 22 API calls 96624 f513d0 96623->96624 96625 f5a961 22 API calls 96624->96625 96626 f513dc 96625->96626 96627 f56b57 22 API calls 96626->96627 96628 f51129 96627->96628 96629 f51bc3 6 API calls 96628->96629 96629->96587 96631 f5a961 22 API calls 96630->96631 96632 f5172c 96631->96632 96633 f5a961 22 API calls 96632->96633 96634 f51734 96633->96634 96635 f5a961 22 API calls 96634->96635 96636 f5174f 96635->96636 96637 f6fddb 22 API calls 96636->96637 96638 f5129c 96637->96638 96639 f51b4a 96638->96639 96640 f51b58 96639->96640 96641 f5a961 22 API calls 96640->96641 96642 f51b63 96641->96642 96643 f5a961 22 API calls 96642->96643 96644 f51b6e 96643->96644 96645 f5a961 22 API calls 96644->96645 96646 f51b79 96645->96646 96647 f5a961 22 API calls 96646->96647 96648 f51b84 96647->96648 96649 f6fddb 22 API calls 96648->96649 96650 f51b96 RegisterWindowMessageW 96649->96650 96650->96601 96652 f9272d 96651->96652 96653 f51abb 96651->96653 96667 fc3209 23 API calls 96652->96667 96654 f6fddb 22 API calls 96653->96654 96656 f51ac3 96654->96656 96656->96607 96657 f92738 96658->96616 96659->96618 96668 fc092a 28 API calls 96659->96668 96661 f5a961 22 API calls 96660->96661 96662 f513fc 96661->96662 96663 f5a961 22 API calls 96662->96663 96664 f51404 96663->96664 96665 f5a961 22 API calls 96664->96665 96666 f513c6 96665->96666 96666->96623 96667->96657 96669 f52de3 96670 f52df0 __wsopen_s 96669->96670 96671 f92c2b ___scrt_fastfail 96670->96671 96672 f52e09 96670->96672 96674 f92c47 GetOpenFileNameW 96671->96674 96673 f53aa2 23 API calls 96672->96673 96675 f52e12 96673->96675 96676 f92c96 96674->96676 96685 f52da5 96675->96685 96678 f56b57 22 API calls 96676->96678 96681 f92cab 96678->96681 96681->96681 96682 f52e27 96703 f544a8 96682->96703 96686 f91f50 __wsopen_s 96685->96686 96687 f52db2 GetLongPathNameW 96686->96687 96688 f56b57 22 API calls 96687->96688 96689 f52dda 96688->96689 96690 f53598 96689->96690 96691 f5a961 22 API calls 96690->96691 96692 f535aa 96691->96692 96693 f53aa2 23 API calls 96692->96693 96694 f535b5 96693->96694 96695 f535c0 96694->96695 96700 f932eb 96694->96700 96697 f5515f 22 API calls 96695->96697 96698 f535cc 96697->96698 96733 f535f3 96698->96733 96699 f9330d 96700->96699 96739 f6ce60 41 API calls 96700->96739 96702 f535df 96702->96682 96704 f54ecb 94 API calls 96703->96704 96705 f544cd 96704->96705 96706 f93833 96705->96706 96707 f54ecb 94 API calls 96705->96707 96708 fc2cf9 80 API calls 96706->96708 96709 f544e1 96707->96709 96710 f93848 96708->96710 96709->96706 96711 f544e9 96709->96711 96712 f93869 96710->96712 96713 f9384c 96710->96713 96715 f544f5 96711->96715 96716 f93854 96711->96716 96714 f6fe0b 22 API calls 96712->96714 96717 f54f39 68 API calls 96713->96717 96732 f938ae 96714->96732 96740 f5940c 136 API calls 2 library calls 96715->96740 96741 fbda5a 82 API calls 96716->96741 96717->96716 96720 f52e31 96721 f93862 96721->96712 96722 f93a5f 96727 f93a67 96722->96727 96723 f54f39 68 API calls 96723->96727 96727->96723 96747 fb989b 82 API calls __wsopen_s 96727->96747 96729 f59cb3 22 API calls 96729->96732 96732->96722 96732->96727 96732->96729 96742 fb967e 22 API calls __fread_nolock 96732->96742 96743 fb95ad 42 API calls _wcslen 96732->96743 96744 fc0b5a 22 API calls 96732->96744 96745 f5a4a1 22 API calls __fread_nolock 96732->96745 96746 f53ff7 22 API calls 96732->96746 96734 f53605 96733->96734 96738 f53624 __fread_nolock 96733->96738 96736 f6fe0b 22 API calls 96734->96736 96735 f6fddb 22 API calls 96737 f5363b 96735->96737 96736->96738 96737->96702 96738->96735 96739->96700 96740->96720 96741->96721 96742->96732 96743->96732 96744->96732 96745->96732 96746->96732 96747->96727 96748 f51cad SystemParametersInfoW 96749 fa2a00 96765 f5d7b0 ISource 96749->96765 96750 f5db11 PeekMessageW 96750->96765 96751 f5d807 GetInputState 96751->96750 96751->96765 96752 fa1cbe TranslateAcceleratorW 96752->96765 96754 f5db8f PeekMessageW 96754->96765 96755 f5da04 timeGetTime 96755->96765 96756 f5db73 TranslateMessage DispatchMessageW 96756->96754 96757 f5dbaf Sleep 96757->96765 96758 fa2b74 Sleep 96770 fa2a51 96758->96770 96761 fa1dda timeGetTime 96795 f6e300 23 API calls 96761->96795 96762 fbd4dc 47 API calls 96762->96770 96764 fa2c0b GetExitCodeProcess 96768 fa2c21 WaitForSingleObject 96764->96768 96769 fa2c37 CloseHandle 96764->96769 96765->96750 96765->96751 96765->96752 96765->96754 96765->96755 96765->96756 96765->96757 96765->96758 96765->96761 96765->96770 96771 f5d9d5 96765->96771 96776 f5ec40 348 API calls 96765->96776 96778 f61310 348 API calls 96765->96778 96779 f5bf40 348 API calls 96765->96779 96781 f5dd50 96765->96781 96788 f6edf6 96765->96788 96793 f5dfd0 348 API calls 3 library calls 96765->96793 96794 f6e551 timeGetTime 96765->96794 96796 fc3a2a 23 API calls 96765->96796 96797 fc359c 82 API calls __wsopen_s 96765->96797 96766 fe29bf GetForegroundWindow 96766->96770 96768->96765 96768->96769 96769->96770 96770->96762 96770->96764 96770->96765 96770->96766 96770->96771 96772 fa2ca9 Sleep 96770->96772 96798 fd5658 23 API calls 96770->96798 96799 fbe97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 96770->96799 96800 f6e551 timeGetTime 96770->96800 96772->96765 96776->96765 96778->96765 96779->96765 96782 f5dd83 96781->96782 96783 f5dd6f 96781->96783 96833 fc359c 82 API calls __wsopen_s 96782->96833 96801 f5d260 96783->96801 96786 f5dd7a 96786->96765 96787 fa2f75 96787->96787 96789 f6ee09 96788->96789 96791 f6ee12 96788->96791 96789->96765 96790 f6ee36 IsDialogMessageW 96790->96789 96790->96791 96791->96789 96791->96790 96792 faefaf GetClassLongW 96791->96792 96792->96790 96792->96791 96793->96765 96794->96765 96795->96765 96796->96765 96797->96765 96798->96770 96799->96770 96800->96770 96802 f5ec40 348 API calls 96801->96802 96822 f5d29d 96802->96822 96803 fa1bc4 96839 fc359c 82 API calls __wsopen_s 96803->96839 96805 f5d30b ISource 96805->96786 96806 f5d6d5 96806->96805 96817 f6fe0b 22 API calls 96806->96817 96807 f5d3c3 96807->96806 96809 f5d3ce 96807->96809 96808 f5d5ff 96810 f5d614 96808->96810 96811 fa1bb5 96808->96811 96813 f6fddb 22 API calls 96809->96813 96814 f6fddb 22 API calls 96810->96814 96838 fd5705 23 API calls 96811->96838 96812 f5d4b8 96818 f6fe0b 22 API calls 96812->96818 96820 f5d3d5 __fread_nolock 96813->96820 96819 f5d46a 96814->96819 96816 f6fddb 22 API calls 96816->96822 96817->96820 96828 f5d429 ISource __fread_nolock 96818->96828 96819->96786 96821 f5d3f6 96820->96821 96823 f6fddb 22 API calls 96820->96823 96821->96828 96834 f5bec0 348 API calls 96821->96834 96822->96803 96822->96805 96822->96806 96822->96807 96822->96812 96822->96816 96822->96828 96823->96821 96825 fa1ba4 96837 fc359c 82 API calls __wsopen_s 96825->96837 96827 f51f6f 348 API calls 96827->96828 96828->96808 96828->96819 96828->96825 96828->96827 96829 fa1b7f 96828->96829 96831 fa1b5d 96828->96831 96836 fc359c 82 API calls __wsopen_s 96829->96836 96835 fc359c 82 API calls __wsopen_s 96831->96835 96833->96787 96834->96828 96835->96819 96836->96819 96837->96819 96838->96803 96839->96805 96840 f88402 96845 f881be 96840->96845 96842 f8842a 96846 f881ef try_get_first_available_module 96845->96846 96856 f88338 96846->96856 96860 f78e0b 40 API calls 2 library calls 96846->96860 96848 f883ee 96864 f827ec 26 API calls ___std_exception_copy 96848->96864 96850 f88343 96850->96842 96857 f90984 96850->96857 96852 f8838c 96852->96856 96861 f78e0b 40 API calls 2 library calls 96852->96861 96854 f883ab 96854->96856 96862 f78e0b 40 API calls 2 library calls 96854->96862 96856->96850 96863 f7f2d9 20 API calls __dosmaperr 96856->96863 96865 f90081 96857->96865 96859 f9099f 96859->96842 96860->96852 96861->96854 96862->96856 96863->96848 96864->96850 96867 f9008d ___DestructExceptionObject 96865->96867 96866 f9009b 96922 f7f2d9 20 API calls __dosmaperr 96866->96922 96867->96866 96869 f900d4 96867->96869 96876 f9065b 96869->96876 96870 f900a0 96923 f827ec 26 API calls ___std_exception_copy 96870->96923 96875 f900aa __fread_nolock 96875->96859 96877 f90678 96876->96877 96878 f9068d 96877->96878 96879 f906a6 96877->96879 96939 f7f2c6 20 API calls __dosmaperr 96878->96939 96925 f85221 96879->96925 96882 f906ab 96883 f906cb 96882->96883 96884 f906b4 96882->96884 96938 f9039a CreateFileW 96883->96938 96941 f7f2c6 20 API calls __dosmaperr 96884->96941 96888 f906b9 96942 f7f2d9 20 API calls __dosmaperr 96888->96942 96889 f90704 96891 f90781 GetFileType 96889->96891 96893 f90756 GetLastError 96889->96893 96943 f9039a CreateFileW 96889->96943 96892 f9078c GetLastError 96891->96892 96898 f907d3 96891->96898 96945 f7f2a3 20 API calls 2 library calls 96892->96945 96944 f7f2a3 20 API calls 2 library calls 96893->96944 96896 f90692 96940 f7f2d9 20 API calls __dosmaperr 96896->96940 96897 f9079a CloseHandle 96897->96896 96900 f907c3 96897->96900 96947 f8516a 21 API calls 3 library calls 96898->96947 96946 f7f2d9 20 API calls __dosmaperr 96900->96946 96902 f90749 96902->96891 96902->96893 96904 f907f4 96906 f90840 96904->96906 96948 f905ab 72 API calls 4 library calls 96904->96948 96905 f907c8 96905->96896 96910 f9086d 96906->96910 96949 f9014d 72 API calls 4 library calls 96906->96949 96909 f90866 96909->96910 96911 f9087e 96909->96911 96912 f886ae __wsopen_s 29 API calls 96910->96912 96913 f900f8 96911->96913 96914 f908fc CloseHandle 96911->96914 96912->96913 96924 f90121 LeaveCriticalSection __wsopen_s 96913->96924 96950 f9039a CreateFileW 96914->96950 96916 f90927 96917 f90931 GetLastError 96916->96917 96918 f9095d 96916->96918 96951 f7f2a3 20 API calls 2 library calls 96917->96951 96918->96913 96920 f9093d 96952 f85333 21 API calls 3 library calls 96920->96952 96922->96870 96923->96875 96924->96875 96926 f8522d ___DestructExceptionObject 96925->96926 96953 f82f5e EnterCriticalSection 96926->96953 96928 f85234 96929 f85259 96928->96929 96932 f852c7 EnterCriticalSection 96928->96932 96936 f8527b 96928->96936 96931 f85000 __wsopen_s 21 API calls 96929->96931 96933 f8525e 96931->96933 96935 f852d4 LeaveCriticalSection 96932->96935 96932->96936 96933->96936 96957 f85147 EnterCriticalSection 96933->96957 96934 f852a4 __fread_nolock 96934->96882 96935->96928 96954 f8532a 96936->96954 96938->96889 96939->96896 96940->96913 96941->96888 96942->96896 96943->96902 96944->96896 96945->96897 96946->96905 96947->96904 96948->96906 96949->96909 96950->96916 96951->96920 96952->96918 96953->96928 96958 f82fa6 LeaveCriticalSection 96954->96958 96956 f85331 96956->96934 96957->96936 96958->96956 96959 f92402 96962 f51410 96959->96962 96963 f924b8 DestroyWindow 96962->96963 96964 f5144f mciSendStringW 96962->96964 96976 f924c4 96963->96976 96965 f516c6 96964->96965 96966 f5146b 96964->96966 96965->96966 96968 f516d5 UnregisterHotKey 96965->96968 96967 f51479 96966->96967 96966->96976 96995 f5182e 96967->96995 96968->96965 96970 f924d8 96970->96976 97001 f56246 CloseHandle 96970->97001 96971 f924e2 FindClose 96971->96976 96973 f92509 96977 f9252d 96973->96977 96978 f9251c FreeLibrary 96973->96978 96975 f5148e 96975->96977 96983 f5149c 96975->96983 96976->96970 96976->96971 96976->96973 96979 f92541 VirtualFree 96977->96979 96984 f51509 96977->96984 96978->96973 96979->96977 96980 f514f8 CoUninitialize 96980->96984 96981 f92589 96988 f92598 ISource 96981->96988 97002 fc32eb 6 API calls ISource 96981->97002 96983->96980 96984->96981 96985 f51514 96984->96985 96999 f51944 VirtualFreeEx CloseHandle 96985->96999 96987 f5153a 96990 f51561 96987->96990 96991 f92627 96988->96991 97003 fb64d4 22 API calls ISource 96988->97003 96990->96988 96992 f5161f 96990->96992 96991->96991 96992->96991 97000 f51876 CloseHandle InternetCloseHandle InternetCloseHandle WaitForSingleObject 96992->97000 96994 f516c1 96996 f5183b 96995->96996 96997 f51480 96996->96997 97004 fb702a 22 API calls 96996->97004 96997->96973 96997->96975 96999->96987 97000->96994 97001->96970 97002->96981 97003->96988 97004->96996 97005 f92ba5 97006 f52b25 97005->97006 97007 f92baf 97005->97007 97033 f52b83 7 API calls 97006->97033 97009 f53a5a 24 API calls 97007->97009 97011 f92bb8 97009->97011 97013 f59cb3 22 API calls 97011->97013 97015 f92bc6 97013->97015 97014 f52b2f 97019 f53837 49 API calls 97014->97019 97020 f52b44 97014->97020 97016 f92bce 97015->97016 97017 f92bf5 97015->97017 97021 f533c6 22 API calls 97016->97021 97018 f533c6 22 API calls 97017->97018 97022 f92bf1 GetForegroundWindow ShellExecuteW 97018->97022 97019->97020 97025 f52b5f 97020->97025 97028 f530f2 Shell_NotifyIconW 97020->97028 97023 f92bd9 97021->97023 97027 f92c26 97022->97027 97037 f56350 22 API calls 97023->97037 97030 f52b66 SetCurrentDirectoryW 97025->97030 97027->97025 97028->97025 97029 f92be7 97031 f533c6 22 API calls 97029->97031 97032 f52b7a 97030->97032 97031->97022 97038 f52cd4 7 API calls 97033->97038 97035 f52b2a 97036 f52c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 97035->97036 97036->97014 97037->97029 97038->97035

                                                                                                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                control_flow_graph 389 f542de-f5434d call f5a961 GetVersionExW call f56b57 394 f54353 389->394 395 f93617-f9362a 389->395 397 f54355-f54357 394->397 396 f9362b-f9362f 395->396 398 f93631 396->398 399 f93632-f9363e 396->399 400 f5435d-f543bc call f593b2 call f537a0 397->400 401 f93656 397->401 398->399 399->396 402 f93640-f93642 399->402 418 f937df-f937e6 400->418 419 f543c2-f543c4 400->419 405 f9365d-f93660 401->405 402->397 404 f93648-f9364f 402->404 404->395 407 f93651 404->407 408 f5441b-f54435 GetCurrentProcess IsWow64Process 405->408 409 f93666-f936a8 405->409 407->401 411 f54494-f5449a 408->411 412 f54437 408->412 409->408 413 f936ae-f936b1 409->413 415 f5443d-f54449 411->415 412->415 416 f936db-f936e5 413->416 417 f936b3-f936bd 413->417 424 f5444f-f5445e LoadLibraryA 415->424 425 f93824-f93828 GetSystemInfo 415->425 420 f936f8-f93702 416->420 421 f936e7-f936f3 416->421 426 f936ca-f936d6 417->426 427 f936bf-f936c5 417->427 422 f937e8 418->422 423 f93806-f93809 418->423 419->405 428 f543ca-f543dd 419->428 432 f93715-f93721 420->432 433 f93704-f93710 420->433 421->408 431 f937ee 422->431 434 f9380b-f9381a 423->434 435 f937f4-f937fc 423->435 436 f54460-f5446e GetProcAddress 424->436 437 f5449c-f544a6 GetSystemInfo 424->437 426->408 427->408 429 f543e3-f543e5 428->429 430 f93726-f9372f 428->430 438 f9374d-f93762 429->438 439 f543eb-f543ee 429->439 440 f9373c-f93748 430->440 441 f93731-f93737 430->441 431->435 432->408 433->408 434->431 442 f9381c-f93822 434->442 435->423 436->437 443 f54470-f54474 GetNativeSystemInfo 436->443 444 f54476-f54478 437->444 447 f9376f-f9377b 438->447 448 f93764-f9376a 438->448 445 f543f4-f5440f 439->445 446 f93791-f93794 439->446 440->408 441->408 442->435 443->444 449 f54481-f54493 444->449 450 f5447a-f5447b FreeLibrary 444->450 451 f54415 445->451 452 f93780-f9378c 445->452 446->408 453 f9379a-f937c1 446->453 447->408 448->408 450->449 451->408 452->408 454 f937ce-f937da 453->454 455 f937c3-f937c9 453->455 454->408 455->408
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetVersionExW.KERNEL32(?), ref: 00F5430D
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F56B57: _wcslen.LIBCMT ref: 00F56B6A
                                                                                                                                                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(?,00FECB64,00000000,?,?), ref: 00F54422
                                                                                                                                                                                                                                                                                                                                                                                • IsWow64Process.KERNEL32(00000000,?,?), ref: 00F54429
                                                                                                                                                                                                                                                                                                                                                                                • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 00F54454
                                                                                                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00F54466
                                                                                                                                                                                                                                                                                                                                                                                • GetNativeSystemInfo.KERNELBASE(?,?,?), ref: 00F54474
                                                                                                                                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?), ref: 00F5447B
                                                                                                                                                                                                                                                                                                                                                                                • GetSystemInfo.KERNEL32(?,?,?), ref: 00F544A0
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                                                                                                                                                                                                                                                                • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3290436268-3101561225
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 40072b0ad51147658d7135c5d495b167367e6a7514f10bbb52dc1be67dd297d0
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: c3ab85cff3411ba51e4fb0c063b1b55368c0c7c85d5efb6f261820a65411d7b4
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 40072b0ad51147658d7135c5d495b167367e6a7514f10bbb52dc1be67dd297d0
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 36A1FA72D0E2C0CFCB31CF6974442953FE67B66314B34D49AD8C1A3609D23E4649EBA2

                                                                                                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                control_flow_graph 793 f542a2-f542ba CreateStreamOnHGlobal 794 f542bc-f542d3 FindResourceExW 793->794 795 f542da-f542dd 793->795 796 f935ba-f935c9 LoadResource 794->796 797 f542d9 794->797 796->797 798 f935cf-f935dd SizeofResource 796->798 797->795 798->797 799 f935e3-f935ee LockResource 798->799 799->797 800 f935f4-f93612 799->800 800->797
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,00F550AA,?,?,00000000,00000000), ref: 00F542B2
                                                                                                                                                                                                                                                                                                                                                                                • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,00F550AA,?,?,00000000,00000000), ref: 00F542C9
                                                                                                                                                                                                                                                                                                                                                                                • LoadResource.KERNEL32(?,00000000,?,?,00F550AA,?,?,00000000,00000000,?,?,?,?,?,?,00F54F20), ref: 00F935BE
                                                                                                                                                                                                                                                                                                                                                                                • SizeofResource.KERNEL32(?,00000000,?,?,00F550AA,?,?,00000000,00000000,?,?,?,?,?,?,00F54F20), ref: 00F935D3
                                                                                                                                                                                                                                                                                                                                                                                • LockResource.KERNEL32(00F550AA,?,?,00F550AA,?,?,00000000,00000000,?,?,?,?,?,?,00F54F20,?), ref: 00F935E6
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                                                                                                                                                                                                                                                • String ID: SCRIPT
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3051347437-3967369404
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 991ca8c127a49ee93e02850ac4b20781166555d410f4ae9e83fb49c9c1279493
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: fba3cb2d1fbffce59f9919e7be03a24ee56ecfe42557b65915682c3c335c303c
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 991ca8c127a49ee93e02850ac4b20781166555d410f4ae9e83fb49c9c1279493
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7D11CE70600305BFEB218B65DC88F277BB9EBC5B56F144169FA03CA290DB71EC06A670

                                                                                                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00F52B6B
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F53A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,01021418,?,00F52E7F,?,?,?,00000000), ref: 00F53A78
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F59CB3: _wcslen.LIBCMT ref: 00F59CBD
                                                                                                                                                                                                                                                                                                                                                                                • GetForegroundWindow.USER32(runas,?,?,?,?,?,01012224), ref: 00F92C10
                                                                                                                                                                                                                                                                                                                                                                                • ShellExecuteW.SHELL32(00000000,?,?,01012224), ref: 00F92C17
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                                                                                                                                                                                                                                                                                                                • String ID: runas
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 448630720-4000483414
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: c6e5e323275ffea983dd9fc54e126690d0c69ddb0ec1e12f819196c27f259eec
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 35763d445efcd04ca747875f93865740639888183d0cbd60d1249b76e823473b
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c6e5e323275ffea983dd9fc54e126690d0c69ddb0ec1e12f819196c27f259eec
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B01124316083456AC718FF24DC419AE77A4AFD6352F44042CFB86060A3CF388A0EF342

                                                                                                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32 ref: 00FBD501
                                                                                                                                                                                                                                                                                                                                                                                • Process32FirstW.KERNEL32(00000000,?), ref: 00FBD50F
                                                                                                                                                                                                                                                                                                                                                                                • Process32NextW.KERNEL32(00000000,?), ref: 00FBD52F
                                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNELBASE(00000000), ref: 00FBD5DC
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 420147892-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 99b911637744c83b361af5222743aced714faa9c43560f73f2accb1b5d42b435
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 3a379ea323f5bebd09070c58662a9d84e7a4fade5555542e0c35d8910750f850
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 99b911637744c83b361af5222743aced714faa9c43560f73f2accb1b5d42b435
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9831A1311083409FD314EF54CC81AAFBBE8EF99354F54092DF981871A2EB759949EB93

                                                                                                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                control_flow_graph 993 fbdbbe-fbdbda lstrlenW 994 fbdbdc-fbdbe6 GetFileAttributesW 993->994 995 fbdc06 993->995 996 fbdc09-fbdc0d 994->996 997 fbdbe8-fbdbf7 FindFirstFileW 994->997 995->996 997->995 998 fbdbf9-fbdc04 FindClose 997->998 998->996
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • lstrlenW.KERNEL32(?,00F95222), ref: 00FBDBCE
                                                                                                                                                                                                                                                                                                                                                                                • GetFileAttributesW.KERNELBASE(?), ref: 00FBDBDD
                                                                                                                                                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?), ref: 00FBDBEE
                                                                                                                                                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 00FBDBFA
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2695905019-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 7b29a802c54e98f3a5a866e357da7c5e58bb3180b62fa1e9fa676a1e2e218da2
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: bdc1b6cd106b93e03d36b7dc9e52115e0b0c530540840b7ca9a975c2fbf6c64e
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7b29a802c54e98f3a5a866e357da7c5e58bb3180b62fa1e9fa676a1e2e218da2
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EDF0E571C109185782206B7CAC4E8EA3B6D9E01334B104702F936C20F0FBB05D56EAD6
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(00F828E9,?,00F74CBE,00F828E9,010188B8,0000000C,00F74E15,00F828E9,00000002,00000000,?,00F828E9), ref: 00F74D09
                                                                                                                                                                                                                                                                                                                                                                                • TerminateProcess.KERNEL32(00000000,?,00F74CBE,00F828E9,010188B8,0000000C,00F74E15,00F828E9,00000002,00000000,?,00F828E9), ref: 00F74D10
                                                                                                                                                                                                                                                                                                                                                                                • ExitProcess.KERNEL32 ref: 00F74D22
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1703294689-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: f6dd355aaea52f500dc6b4aebaf86d653324dd0800d837d2e9b1d36995aa368f
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 4b4181dcf30b6ab7408cfacfbf5315aadab8baea789e8352320975564bb05cb9
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f6dd355aaea52f500dc6b4aebaf86d653324dd0800d837d2e9b1d36995aa368f
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 39E0B631400188AFCF21AF54ED59A583B69EB41791B118015FC599A132DB39ED52EB81

                                                                                                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                control_flow_graph 0 fdaff9-fdb056 call f72340 3 fdb058-fdb06b call f5b567 0->3 4 fdb094-fdb098 0->4 14 fdb06d-fdb092 call f5b567 * 2 3->14 15 fdb0c8 3->15 6 fdb0dd-fdb0e0 4->6 7 fdb09a-fdb0bb call f5b567 * 2 4->7 10 fdb0f5-fdb119 call f57510 call f57620 6->10 11 fdb0e2-fdb0e5 6->11 29 fdb0bf-fdb0c4 7->29 31 fdb11f-fdb178 call f57510 call f57620 call f57510 call f57620 call f57510 call f57620 10->31 32 fdb1d8-fdb1e0 10->32 16 fdb0e8-fdb0ed call f5b567 11->16 14->29 19 fdb0cb-fdb0cf 15->19 16->10 24 fdb0d9-fdb0db 19->24 25 fdb0d1-fdb0d7 19->25 24->6 24->10 25->16 29->6 33 fdb0c6 29->33 79 fdb17a-fdb195 call f57510 call f57620 31->79 80 fdb1a6-fdb1d6 GetSystemDirectoryW call f6fe0b GetSystemDirectoryW 31->80 36 fdb20a-fdb238 GetCurrentDirectoryW call f6fe0b GetCurrentDirectoryW 32->36 37 fdb1e2-fdb1fd call f57510 call f57620 32->37 33->19 46 fdb23c 36->46 37->36 50 fdb1ff-fdb208 call f74963 37->50 49 fdb240-fdb244 46->49 52 fdb275-fdb285 call fc00d9 49->52 53 fdb246-fdb270 call f59c6e * 3 49->53 50->36 50->52 62 fdb28b-fdb2e1 call fc07c0 call fc06e6 call fc05a7 52->62 63 fdb287-fdb289 52->63 53->52 66 fdb2ee-fdb2f2 62->66 99 fdb2e3 62->99 63->66 71 fdb2f8-fdb321 call fb11c8 66->71 72 fdb39a-fdb3be CreateProcessW 66->72 84 fdb32a call fb14ce 71->84 85 fdb323-fdb328 call fb1201 71->85 77 fdb3c1-fdb3d4 call f6fe14 * 2 72->77 103 fdb42f-fdb43d CloseHandle 77->103 104 fdb3d6-fdb3e8 77->104 79->80 105 fdb197-fdb1a0 call f74963 79->105 80->46 98 fdb32f-fdb33c call f74963 84->98 85->98 115 fdb33e-fdb345 98->115 116 fdb347-fdb357 call f74963 98->116 99->66 107 fdb49c 103->107 108 fdb43f-fdb444 103->108 109 fdb3ed-fdb3fc 104->109 110 fdb3ea 104->110 105->49 105->80 113 fdb4a0-fdb4a4 107->113 117 fdb446-fdb44c CloseHandle 108->117 118 fdb451-fdb456 108->118 111 fdb3fe 109->111 112 fdb401-fdb42a GetLastError call f5630c call f5cfa0 109->112 110->109 111->112 127 fdb4e5-fdb4f6 call fc0175 112->127 120 fdb4a6-fdb4b0 113->120 121 fdb4b2-fdb4bc 113->121 115->115 115->116 136 fdb359-fdb360 116->136 137 fdb362-fdb372 call f74963 116->137 117->118 124 fdb458-fdb45e CloseHandle 118->124 125 fdb463-fdb468 118->125 120->127 128 fdb4be 121->128 129 fdb4c4-fdb4e3 call f5cfa0 CloseHandle 121->129 124->125 131 fdb46a-fdb470 CloseHandle 125->131 132 fdb475-fdb49a call fc09d9 call fdb536 125->132 128->129 129->127 131->132 132->113 136->136 136->137 146 fdb37d-fdb398 call f6fe14 * 3 137->146 147 fdb374-fdb37b 137->147 146->77 147->146 147->147
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00FDB198
                                                                                                                                                                                                                                                                                                                                                                                • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00FDB1B0
                                                                                                                                                                                                                                                                                                                                                                                • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00FDB1D4
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00FDB200
                                                                                                                                                                                                                                                                                                                                                                                • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00FDB214
                                                                                                                                                                                                                                                                                                                                                                                • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00FDB236
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00FDB332
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FC05A7: GetStdHandle.KERNEL32(000000F6), ref: 00FC05C6
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00FDB34B
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00FDB366
                                                                                                                                                                                                                                                                                                                                                                                • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00FDB3B6
                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000), ref: 00FDB407
                                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00FDB439
                                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00FDB44A
                                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00FDB45C
                                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00FDB46E
                                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00FDB4E3
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2178637699-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 92a52abab809152f34530210dd9a9920b830b5ff2d6be8b29ca977e7b20845ee
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: b88acd38cb0ea5d78f7dad08a3e944a76b9bb9068f1fcfd2f315eaabf6d692de
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 92a52abab809152f34530210dd9a9920b830b5ff2d6be8b29ca977e7b20845ee
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D5F18D31904340DFC714EF24C895B2ABBE2AF85324F19855EF9958B3A2DB35EC05EB52
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetInputState.USER32 ref: 00F5D807
                                                                                                                                                                                                                                                                                                                                                                                • timeGetTime.WINMM ref: 00F5DA07
                                                                                                                                                                                                                                                                                                                                                                                • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00F5DB28
                                                                                                                                                                                                                                                                                                                                                                                • TranslateMessage.USER32(?), ref: 00F5DB7B
                                                                                                                                                                                                                                                                                                                                                                                • DispatchMessageW.USER32(?), ref: 00F5DB89
                                                                                                                                                                                                                                                                                                                                                                                • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00F5DB9F
                                                                                                                                                                                                                                                                                                                                                                                • Sleep.KERNELBASE(0000000A), ref: 00F5DBB1
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2189390790-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 5a81102af5cc1ebf5dde95fb18b250a889345d789a4942e65fef0ae50ccab403
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: c5eaddea539d67fcf8bea5989648150dd2240bfa78d11b1d6dd34f24a6246ffa
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5a81102af5cc1ebf5dde95fb18b250a889345d789a4942e65fef0ae50ccab403
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0E422670A09341EFD738CF24C884BAAB7E5BF86325F14451DF99587291D778E848EB82

                                                                                                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetSysColorBrush.USER32(0000000F), ref: 00F52D07
                                                                                                                                                                                                                                                                                                                                                                                • RegisterClassExW.USER32(00000030), ref: 00F52D31
                                                                                                                                                                                                                                                                                                                                                                                • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00F52D42
                                                                                                                                                                                                                                                                                                                                                                                • InitCommonControlsEx.COMCTL32(?), ref: 00F52D5F
                                                                                                                                                                                                                                                                                                                                                                                • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00F52D6F
                                                                                                                                                                                                                                                                                                                                                                                • LoadIconW.USER32(000000A9), ref: 00F52D85
                                                                                                                                                                                                                                                                                                                                                                                • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00F52D94
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                                                                                                                                                                                                                                • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2914291525-1005189915
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: c54af4e2a648a4517b99b60c192fa73281bc1d68ee5da6f3b6d20d12358958bd
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: cedf6272704a480279b630639746c18b9d8029f8a7897cffc927e9b6ecbb0146
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c54af4e2a648a4517b99b60c192fa73281bc1d68ee5da6f3b6d20d12358958bd
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1221F7B1A0134CAFDB20DFA4E889BDDBBB4FB08700F10811AF651AA290D7B54541DF91

                                                                                                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                control_flow_graph 457 f9065b-f9068b call f9042f 460 f9068d-f90698 call f7f2c6 457->460 461 f906a6-f906b2 call f85221 457->461 468 f9069a-f906a1 call f7f2d9 460->468 466 f906cb-f90714 call f9039a 461->466 467 f906b4-f906c9 call f7f2c6 call f7f2d9 461->467 476 f90781-f9078a GetFileType 466->476 477 f90716-f9071f 466->477 467->468 478 f9097d-f90983 468->478 479 f9078c-f907bd GetLastError call f7f2a3 CloseHandle 476->479 480 f907d3-f907d6 476->480 482 f90721-f90725 477->482 483 f90756-f9077c GetLastError call f7f2a3 477->483 479->468 494 f907c3-f907ce call f7f2d9 479->494 485 f907d8-f907dd 480->485 486 f907df-f907e5 480->486 482->483 487 f90727-f90754 call f9039a 482->487 483->468 491 f907e9-f90837 call f8516a 485->491 486->491 492 f907e7 486->492 487->476 487->483 500 f90839-f90845 call f905ab 491->500 501 f90847-f9086b call f9014d 491->501 492->491 494->468 500->501 506 f9086f-f90879 call f886ae 500->506 507 f9086d 501->507 508 f9087e-f908c1 501->508 506->478 507->506 510 f908c3-f908c7 508->510 511 f908e2-f908f0 508->511 510->511 513 f908c9-f908dd 510->513 514 f9097b 511->514 515 f908f6-f908fa 511->515 513->511 514->478 515->514 516 f908fc-f9092f CloseHandle call f9039a 515->516 519 f90931-f9095d GetLastError call f7f2a3 call f85333 516->519 520 f90963-f90977 516->520 519->520 520->514
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F9039A: CreateFileW.KERNELBASE(00000000,00000000,?,00F90704,?,?,00000000,?,00F90704,00000000,0000000C), ref: 00F903B7
                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00F9076F
                                                                                                                                                                                                                                                                                                                                                                                • __dosmaperr.LIBCMT ref: 00F90776
                                                                                                                                                                                                                                                                                                                                                                                • GetFileType.KERNELBASE(00000000), ref: 00F90782
                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00F9078C
                                                                                                                                                                                                                                                                                                                                                                                • __dosmaperr.LIBCMT ref: 00F90795
                                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00F907B5
                                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00F908FF
                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00F90931
                                                                                                                                                                                                                                                                                                                                                                                • __dosmaperr.LIBCMT ref: 00F90938
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                                                                                                                                                                                • String ID: H
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: e64f7edaed2e022b09b530464fd6fa5ff8f428bda7b4d40222e6360eeb988b3f
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: c2982af1eb1c598e1e2c1cbe72637c980a28df75c1ec4dd1ad54524fa164f900
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e64f7edaed2e022b09b530464fd6fa5ff8f428bda7b4d40222e6360eeb988b3f
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4AA13932E041088FEF19EF68DC51BAD7BA1AB06320F24415DF8159F392DB359C16EB92

                                                                                                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F53A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,01021418,?,00F52E7F,?,?,?,00000000), ref: 00F53A78
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F53357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00F53379
                                                                                                                                                                                                                                                                                                                                                                                • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 00F5356A
                                                                                                                                                                                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 00F9318D
                                                                                                                                                                                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 00F931CE
                                                                                                                                                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00F93210
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00F93277
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00F93286
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                                                                                                                                                                                                                                                                • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 98802146-2727554177
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 3e244b3e94eff1a2135973443b074b4ab00b498636c63e96f8b9b99b564c0df0
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 789d2da1958982d55dd67bff2490a2334cf476de54a64ebe62f23d1be63fd4a8
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3e244b3e94eff1a2135973443b074b4ab00b498636c63e96f8b9b99b564c0df0
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B371F4714043019FC724DFA9DC8186BBBE8FF84750F90882EFA85D31A5EB759A48DB52

                                                                                                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetSysColorBrush.USER32(0000000F), ref: 00F52B8E
                                                                                                                                                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F00), ref: 00F52B9D
                                                                                                                                                                                                                                                                                                                                                                                • LoadIconW.USER32(00000063), ref: 00F52BB3
                                                                                                                                                                                                                                                                                                                                                                                • LoadIconW.USER32(000000A4), ref: 00F52BC5
                                                                                                                                                                                                                                                                                                                                                                                • LoadIconW.USER32(000000A2), ref: 00F52BD7
                                                                                                                                                                                                                                                                                                                                                                                • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00F52BEF
                                                                                                                                                                                                                                                                                                                                                                                • RegisterClassExW.USER32(?), ref: 00F52C40
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F52CD4: GetSysColorBrush.USER32(0000000F), ref: 00F52D07
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F52CD4: RegisterClassExW.USER32(00000030), ref: 00F52D31
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F52CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00F52D42
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F52CD4: InitCommonControlsEx.COMCTL32(?), ref: 00F52D5F
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F52CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00F52D6F
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F52CD4: LoadIconW.USER32(000000A9), ref: 00F52D85
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F52CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00F52D94
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                                                                                                                                                                                                                                • String ID: #$0$AutoIt v3
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 423443420-4155596026
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: eecf033faba4b092c83c82107af1343866c40506deb2783cf9a0fc3a5db9ca6c
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 568e5e8264bea764f04112fc8dc557ce6e7bad9148e537b5951fa43a4fc72fac
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: eecf033faba4b092c83c82107af1343866c40506deb2783cf9a0fc3a5db9ca6c
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 60212F70E00358ABDB309FA5EC95A9D7FB6FB4CB50F14802AF640A6694D7BA0541DF90

                                                                                                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                control_flow_graph 598 f53170-f53185 599 f531e5-f531e7 598->599 600 f53187-f5318a 598->600 599->600 601 f531e9 599->601 602 f5318c-f53193 600->602 603 f531eb 600->603 604 f531d0-f531d8 DefWindowProcW 601->604 607 f53265-f5326d PostQuitMessage 602->607 608 f53199-f5319e 602->608 605 f92dfb-f92e23 call f518e2 call f6e499 603->605 606 f531f1-f531f6 603->606 609 f531de-f531e4 604->609 641 f92e28-f92e2f 605->641 611 f5321d-f53244 SetTimer RegisterWindowMessageW 606->611 612 f531f8-f531fb 606->612 610 f53219-f5321b 607->610 614 f531a4-f531a8 608->614 615 f92e7c-f92e90 call fbbf30 608->615 610->609 611->610 620 f53246-f53251 CreatePopupMenu 611->620 617 f53201-f5320f KillTimer call f530f2 612->617 618 f92d9c-f92d9f 612->618 621 f92e68-f92e72 call fbc161 614->621 622 f531ae-f531b3 614->622 615->610 634 f92e96 615->634 638 f53214 call f53c50 617->638 626 f92da1-f92da5 618->626 627 f92dd7-f92df6 MoveWindow 618->627 620->610 639 f92e77 621->639 623 f92e4d-f92e54 622->623 624 f531b9-f531be 622->624 623->604 637 f92e5a-f92e63 call fb0ad7 623->637 632 f531c4-f531ca 624->632 633 f53253-f53263 call f5326f 624->633 635 f92da7-f92daa 626->635 636 f92dc6-f92dd2 SetFocus 626->636 627->610 632->604 632->641 633->610 634->604 635->632 642 f92db0-f92dc1 call f518e2 635->642 636->610 637->604 638->610 639->610 641->604 646 f92e35-f92e48 call f530f2 call f53837 641->646 642->610 646->604
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,00F5316A,?,?), ref: 00F531D8
                                                                                                                                                                                                                                                                                                                                                                                • KillTimer.USER32(?,00000001,?,?,?,?,?,00F5316A,?,?), ref: 00F53204
                                                                                                                                                                                                                                                                                                                                                                                • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00F53227
                                                                                                                                                                                                                                                                                                                                                                                • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,00F5316A,?,?), ref: 00F53232
                                                                                                                                                                                                                                                                                                                                                                                • CreatePopupMenu.USER32 ref: 00F53246
                                                                                                                                                                                                                                                                                                                                                                                • PostQuitMessage.USER32(00000000), ref: 00F53267
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                                                                                                                                                                                                                                • String ID: TaskbarCreated
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 129472671-2362178303
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 5a767cc46b836a82346e39e606ad0ddfd100ef76ee7093a4ddb672662a4576e1
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: fb5297a323c115339d43407e8fe4e95620dfd627c10639e296491d37e6384dc2
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5a767cc46b836a82346e39e606ad0ddfd100ef76ee7093a4ddb672662a4576e1
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 27413632A00644BBDF342F7CDC49B793A19F705392F14411AFF42CA191CB7A9A49B7A1

                                                                                                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                control_flow_graph 654 f51410-f51449 655 f924b8-f924b9 DestroyWindow 654->655 656 f5144f-f51465 mciSendStringW 654->656 659 f924c4-f924d1 655->659 657 f516c6-f516d3 656->657 658 f5146b-f51473 656->658 661 f516d5-f516f0 UnregisterHotKey 657->661 662 f516f8-f516ff 657->662 658->659 660 f51479-f51488 call f5182e 658->660 663 f92500-f92507 659->663 664 f924d3-f924d6 659->664 675 f9250e-f9251a 660->675 676 f5148e-f51496 660->676 661->662 666 f516f2-f516f3 call f510d0 661->666 662->658 667 f51705 662->667 663->659 672 f92509 663->672 668 f924d8-f924e0 call f56246 664->668 669 f924e2-f924e5 FindClose 664->669 666->662 667->657 674 f924eb-f924f8 668->674 669->674 672->675 674->663 678 f924fa-f924fb call fc32b1 674->678 681 f9251c-f9251e FreeLibrary 675->681 682 f92524-f9252b 675->682 679 f5149c-f514c1 call f5cfa0 676->679 680 f92532-f9253f 676->680 678->663 692 f514c3 679->692 693 f514f8-f51503 CoUninitialize 679->693 683 f92541-f9255e VirtualFree 680->683 684 f92566-f9256d 680->684 681->682 682->675 687 f9252d 682->687 683->684 688 f92560-f92561 call fc3317 683->688 684->680 689 f9256f 684->689 687->680 688->684 695 f92574-f92578 689->695 696 f514c6-f514f6 call f51a05 call f519ae 692->696 694 f51509-f5150e 693->694 693->695 697 f92589-f92596 call fc32eb 694->697 698 f51514-f5151e 694->698 695->694 699 f9257e-f92584 695->699 696->693 712 f92598 697->712 701 f51524-f5152f call f5988f 698->701 702 f51707-f51714 call f6f80e 698->702 699->694 714 f51535 call f51944 701->714 702->701 715 f5171a 702->715 716 f9259d-f925bf call f6fdcd 712->716 717 f5153a-f5155c call f517d5 call f6fe14 call f5177c 714->717 715->702 722 f925c1 716->722 728 f51561-f515a5 call f5988f call f5cfa0 call f517fe call f6fe14 717->728 725 f925c6-f925e8 call f6fdcd 722->725 731 f925ea 725->731 728->716 744 f515ab-f515cf call f6fe14 728->744 735 f925ef-f92611 call f6fdcd 731->735 741 f92613 735->741 743 f92618-f92625 call fb64d4 741->743 749 f92627 743->749 744->725 750 f515d5-f515f9 call f6fe14 744->750 752 f9262c-f92639 call f6ac64 749->752 750->735 755 f515ff-f51619 call f6fe14 750->755 758 f9263b 752->758 755->743 760 f5161f-f51643 call f517d5 call f6fe14 755->760 762 f92640-f9264d call fc3245 758->762 760->752 769 f51649-f51651 760->769 768 f9264f 762->768 771 f92654-f92661 call fc32cc 768->771 769->762 770 f51657-f51675 call f5988f call f5190a 769->770 770->771 780 f5167b-f51689 770->780 776 f92663 771->776 779 f92668-f92675 call fc32cc 776->779 785 f92677 779->785 780->779 782 f5168f-f516c5 call f5988f * 3 call f51876 780->782 785->785
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00F51459
                                                                                                                                                                                                                                                                                                                                                                                • CoUninitialize.COMBASE ref: 00F514F8
                                                                                                                                                                                                                                                                                                                                                                                • UnregisterHotKey.USER32(?), ref: 00F516DD
                                                                                                                                                                                                                                                                                                                                                                                • DestroyWindow.USER32(?), ref: 00F924B9
                                                                                                                                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?), ref: 00F9251E
                                                                                                                                                                                                                                                                                                                                                                                • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00F9254B
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                                                                                                                                                                                                                                                • String ID: close all
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 469580280-3243417748
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: da05755d031d74d5861b21bca1cc199773e68089df6b1b2ea9a8aeefe14c1924
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 063240797e0672a85924faf4c82e8e5d5d189916c4082e7ec4bae0c80d017a09
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: da05755d031d74d5861b21bca1cc199773e68089df6b1b2ea9a8aeefe14c1924
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E7D1C131B01212DFDB29EF14C895B29F7A0BF05311F1541ADE94A6B252DB30EC1AEF90

                                                                                                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                control_flow_graph 803 f52c63-f52cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00F52C91
                                                                                                                                                                                                                                                                                                                                                                                • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00F52CB2
                                                                                                                                                                                                                                                                                                                                                                                • ShowWindow.USER32(00000000,?,?,?,?,?,?,00F51CAD,?), ref: 00F52CC6
                                                                                                                                                                                                                                                                                                                                                                                • ShowWindow.USER32(00000000,?,?,?,?,?,?,00F51CAD,?), ref: 00F52CCF
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Window$CreateShow
                                                                                                                                                                                                                                                                                                                                                                                • String ID: AutoIt v3$edit
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1584632944-3779509399
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: aff7b884535daa5756f6d908d7a5814204902864ce9d810c3be694b94aae81f1
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: d6eb7892def517693180a5ad52a4ed42466847a3873327b83154f81a60f70024
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: aff7b884535daa5756f6d908d7a5814204902864ce9d810c3be694b94aae81f1
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D2F03A755403D47AEB300B13AC48E773EBED7CAF50B21802AF900A7194C27A0841EBB0

                                                                                                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                control_flow_graph 954 f53b1c-f53b27 955 f53b99-f53b9b 954->955 956 f53b29-f53b2e 954->956 958 f53b8c-f53b8f 955->958 956->955 957 f53b30-f53b48 RegOpenKeyExW 956->957 957->955 959 f53b4a-f53b69 RegQueryValueExW 957->959 960 f53b80-f53b8b RegCloseKey 959->960 961 f53b6b-f53b76 959->961 960->958 962 f53b90-f53b97 961->962 963 f53b78-f53b7a 961->963 964 f53b7e 962->964 963->964 964->960
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,00F53B0F,SwapMouseButtons,00000004,?), ref: 00F53B40
                                                                                                                                                                                                                                                                                                                                                                                • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,00F53B0F,SwapMouseButtons,00000004,?), ref: 00F53B61
                                                                                                                                                                                                                                                                                                                                                                                • RegCloseKey.KERNELBASE(00000000,?,?,?,80000001,80000001,?,00F53B0F,SwapMouseButtons,00000004,?), ref: 00F53B83
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                                                                                                                                                                                • String ID: Control Panel\Mouse
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3677997916-824357125
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 7d815777569c8e9743baddbedae97460a37503aa5ec0f0fcd660925daf118179
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 61f04d975dee4cc93bbc0d4623d3ea5eb520f268491729944209273dd37e1707
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7d815777569c8e9743baddbedae97460a37503aa5ec0f0fcd660925daf118179
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 10113CB6510218FFDB20CFA9DC84EAFBBB8EF85795B10445AFA05D7110D2319F45A7A0
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 00F933A2
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F56B57: _wcslen.LIBCMT ref: 00F56B6A
                                                                                                                                                                                                                                                                                                                                                                                • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00F53A04
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                                                                                                                                                                                                                                                                • String ID: Line:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2289894680-1585850449
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 02c4265f660a529fd4cbf57ec61ee3ec7b6f6a8c3084fb58bb960399bdb20c7d
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 49814d3b63b40faeada82a94d688ffa5e3c592c582e7f0892972473d62c6afb9
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 02c4265f660a529fd4cbf57ec61ee3ec7b6f6a8c3084fb58bb960399bdb20c7d
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BC31E372808304AAD735EB24DC45BEBB7D9AF40751F10492EFAD983081EB78964DD7C2
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00F70668
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F732A4: RaiseException.KERNEL32(?,?,?,00F7068A,?,01021444,?,?,?,?,?,?,00F7068A,00F51129,01018738,00F51129), ref: 00F73304
                                                                                                                                                                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00F70685
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                                                                                                                                                                                                                • String ID: Unknown exception
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3476068407-410509341
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 473666a3236ad7b2b1e661c9e915a97190fbc9f5b6a67ce000f989f00c47cdb1
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 1ae7c3c7aa2a8de92530713aa81ea352640911626744074180c403dbc4eada41
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 473666a3236ad7b2b1e661c9e915a97190fbc9f5b6a67ce000f989f00c47cdb1
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1AF0C23490020DB7CB00B665EC56D9E7B6C6E40360B60C537B82C96592EF75EB29F982
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F51BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 00F51BF4
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F51BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 00F51BFC
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F51BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 00F51C07
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F51BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 00F51C12
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F51BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 00F51C1A
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F51BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 00F51C22
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F51B4A: RegisterWindowMessageW.USER32(00000004,?,00F512C4), ref: 00F51BA2
                                                                                                                                                                                                                                                                                                                                                                                • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 00F5136A
                                                                                                                                                                                                                                                                                                                                                                                • OleInitialize.OLE32 ref: 00F51388
                                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,00000000), ref: 00F924AB
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1986988660-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 3df2de979605dcaf8d13c5a9289cbee82110912d8c20987fb99a82f394fb4af1
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 67efbb4dbe713481f5aba826d4763e4cbf2d56bdc36ddedca8e001d32f4ad894
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3df2de979605dcaf8d13c5a9289cbee82110912d8c20987fb99a82f394fb4af1
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E871C1B4901364CFC7B4DF79E8856553AE4FB4834437842AAD99AC734AEB7E4406DF80
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F53923: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00F53A04
                                                                                                                                                                                                                                                                                                                                                                                • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 00FBC259
                                                                                                                                                                                                                                                                                                                                                                                • KillTimer.USER32(?,00000001,?,?), ref: 00FBC261
                                                                                                                                                                                                                                                                                                                                                                                • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00FBC270
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3500052701-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 5e0348393db3b78798a293aff0161507143b02d95adf92712e9dc17c51b9234b
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 35068d7630b4af4811c55a3d3dcda6d2d4d39f807d5ffc5dca05e503bd6475f7
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5e0348393db3b78798a293aff0161507143b02d95adf92712e9dc17c51b9234b
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F131D571904384AFEB32DF658895BE7BBEC9F06304F00449EE6DAA7241C3745A85DF91
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNELBASE(00000000,00000000,?,?,00F885CC,?,01018CC8,0000000C), ref: 00F88704
                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00F885CC,?,01018CC8,0000000C), ref: 00F8870E
                                                                                                                                                                                                                                                                                                                                                                                • __dosmaperr.LIBCMT ref: 00F88739
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2583163307-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 081e5e61142320fbb6d3d728d4c328f01cc2d6c4e22731b79d91cd9ba246533b
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 7226c6ebde4055c9f21702d82e1fd1ba666ac93d4934eb40cbd7af5d832a001f
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 081e5e61142320fbb6d3d728d4c328f01cc2d6c4e22731b79d91cd9ba246533b
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7F010836E056601BD7647234A845BEE775A4B81BB4F790119F8188B1D2EEA99C83B390
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • TranslateMessage.USER32(?), ref: 00F5DB7B
                                                                                                                                                                                                                                                                                                                                                                                • DispatchMessageW.USER32(?), ref: 00F5DB89
                                                                                                                                                                                                                                                                                                                                                                                • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00F5DB9F
                                                                                                                                                                                                                                                                                                                                                                                • Sleep.KERNELBASE(0000000A), ref: 00F5DBB1
                                                                                                                                                                                                                                                                                                                                                                                • TranslateAcceleratorW.USER32(?,?,?), ref: 00FA1CC9
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3288985973-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: b2940fa8a621add7cf6a55d75633ce94f604bcd44240e0ba9539b5d8fe8de144
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 1a02b5633948d61dc4e2d2307358e4eb57a275721fa9a2625d827d9a310dcc15
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b2940fa8a621add7cf6a55d75633ce94f604bcd44240e0ba9539b5d8fe8de144
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 80F05E31A053849BE730CBA0DC89FEA73ADFB85321F104618FA4AC70C0DB749489EB55
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • __Init_thread_footer.LIBCMT ref: 00F617F6
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                                                                                                                                • String ID: CALL
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1385522511-4196123274
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 487ed61e4f357bdec0468e83f592533865dbd2135acc4341db8712f5fd25f588
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 73e39cee7c154364cf3d54c1ee5e83bfc901c0f67a59c8d857099372266f1d1b
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 487ed61e4f357bdec0468e83f592533865dbd2135acc4341db8712f5fd25f588
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BC227CB1A083419FC714DF24C880B2ABBF1BF86314F18895DF4968B361D776E845EB92
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetOpenFileNameW.COMDLG32(?), ref: 00F92C8C
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F53AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00F53A97,?,?,00F52E7F,?,?,?,00000000), ref: 00F53AC2
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F52DA5: GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00F52DC4
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Name$Path$FileFullLongOpen
                                                                                                                                                                                                                                                                                                                                                                                • String ID: X
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 779396738-3081909835
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 2434908a1f5024383988337ff43785dafd235add1db4cfcb0c388b4f0e878bb1
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 63d4d9d5f16616703430160c5e7dcc2ae398f09d4870ef24081cc735774d6180
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2434908a1f5024383988337ff43785dafd235add1db4cfcb0c388b4f0e878bb1
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C021F671A00248AFDF41DF94CC457EE7BF8AF49315F008019E905E7245DBB8558DDB61
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • Shell_NotifyIconW.SHELL32(00000000,?), ref: 00F53908
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1144537725-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 90323199ec806a477ee252a379ae713837153a9519c4c769d0e10ace50d44e0a
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 6e5e07df480c6397c06f4eb8dfcaff6ff468075a86ad484c499583e2fd0439a5
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 90323199ec806a477ee252a379ae713837153a9519c4c769d0e10ace50d44e0a
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F631C5719043009FD731DF24D484797BBE8FB49359F00092EFAD987240D775AA48DB52
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • timeGetTime.WINMM ref: 00F6F661
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F5D730: GetInputState.USER32 ref: 00F5D807
                                                                                                                                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000000), ref: 00FAF2DE
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: InputSleepStateTimetime
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4149333218-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 00ab02d939f82c0d7e5190ee0ffb75af42361e7bdc8e9c4f65a5bff22c6998df
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: a4c94f09184b9a5c385913cdb08b7847da4d38d5a1a169248d06866d962c3fad
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 00ab02d939f82c0d7e5190ee0ffb75af42361e7bdc8e9c4f65a5bff22c6998df
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 79F01C712406059FD314EF79E849B6ABBE8EF4A761F004029F959CB261EB70A844EB91
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F54E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00F54EDD,?,01021418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00F54E9C
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F54E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00F54EAE
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F54E90: FreeLibrary.KERNEL32(00000000,?,?,00F54EDD,?,01021418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00F54EC0
                                                                                                                                                                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,01021418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00F54EFD
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F54E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00F93CDE,?,01021418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00F54E62
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F54E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00F54E74
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F54E59: FreeLibrary.KERNEL32(00000000,?,?,00F93CDE,?,01021418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00F54E87
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Library$Load$AddressFreeProc
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2632591731-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 14d5d06f8030e8d0c7b791be26bcee40f3dccb82960ecd75c73a76f9436c9f71
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 7f4ee73fefe4837056255fe0d161c78d41e111c2ad123d99dcb72a271ddda8cb
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 14d5d06f8030e8d0c7b791be26bcee40f3dccb82960ecd75c73a76f9436c9f71
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9D11EB32600605ABDF14AB64DC13FAD77E59F40716F10442DFA52AB1C1DE78AA49B750
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: __wsopen_s
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3347428461-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: f811c3d1c79888fb23757a6610bdfccaf6913d3d648ba368ffb299c33126817f
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 6ea0338c2c6a40ffa6b4864b6e06069f8ec05850b2f6d9ee2f7348ee7532fae3
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f811c3d1c79888fb23757a6610bdfccaf6913d3d648ba368ffb299c33126817f
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C111187690420AAFCF15DF58E941ADA7BF5EF48314F104059FC08AB312DB31DA12DBA5
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F84C7D: RtlAllocateHeap.NTDLL(00000008,00F51129,00000000,?,00F82E29,00000001,00000364,?,?,?,00F7F2DE,00F83863,01021444,?,00F6FDF5,?), ref: 00F84CBE
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00F8506C
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: AllocateHeap_free
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 614378929-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 131bd128628db3e0012136f0e74ceec5710538adb462b2cda172b48659f97e05
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 870126726047056BE3219E699C81ADAFBECFB89370F25051DE18483280EA30A805C7B4
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: d0bb9dd4f7f46a0a5e124f3680719bab03b784e11b7471faa84c83a3a5f27281
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E3F02D32520A1496C7313A69CC05B9A339D9F56370F108757F429931D2DB7CE802BBA7
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • RtlAllocateHeap.NTDLL(00000008,00F51129,00000000,?,00F82E29,00000001,00000364,?,?,?,00F7F2DE,00F83863,01021444,?,00F6FDF5,?), ref: 00F84CBE
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: AllocateHeap
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 17b4357457c207ff707a11b213a3c03ef312e5781932e33527f740960be5cc89
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: bb0778fa784279f5a87d9bdabf14873940ec1b06010de3815b815bf1dc2b53c3
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 17b4357457c207ff707a11b213a3c03ef312e5781932e33527f740960be5cc89
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4EF0BB31A0222667DB217F629C05FD6774CAF43770B148116F81996181CB34F80177E1
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • RtlAllocateHeap.NTDLL(00000000,?,01021444,?,00F6FDF5,?,?,00F5A976,00000010,01021440,00F513FC,?,00F513C6,?,00F51129), ref: 00F83852
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: AllocateHeap
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: d57ec8d9e7dade9366050bf04e59e80ff56adf2ec6a8961d51f487e08c4f0389
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: d96e1a329e065033b20e170bf587dceeb0b279d702a49e8abbcbf4816dcb90a3
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d57ec8d9e7dade9366050bf04e59e80ff56adf2ec6a8961d51f487e08c4f0389
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 89E06533A0122457D6313B679C05FDA3649AB42FB0F154125FC59A65A1DB25ED01B3E1
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,?,01021418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00F54F6D
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: FreeLibrary
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3664257935-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 0ab56fedee36be0043f4bf188073860c331db3d8e7aec0b9bfb08670b02e09be
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: a21fc6b3119ce70101ef0e8ff2d28e8d26c84f5a2b467b9f637d0a7b13e984fe
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0ab56fedee36be0043f4bf188073860c331db3d8e7aec0b9bfb08670b02e09be
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B3F03071505751CFDB349F68D890952B7F4AF1432E320897EE6EA87521C731A888FF50
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • IsWindow.USER32(00000000), ref: 00FE2A66
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Window
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2353593579-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 5f4dff9fa3c828c8be46661ef4aafe2c02bb3712054ede115f28926dd5dbcb1c
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: df0b627a32bb5b71077b4c647d6072763a412d52cfd6ef5ba9025c8901fa6e29
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5f4dff9fa3c828c8be46661ef4aafe2c02bb3712054ede115f28926dd5dbcb1c
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CBE02632740156AAC750EB32EC809FE735CEF10394700043AFC1AC2101EF389991B6E0
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • Shell_NotifyIconW.SHELL32(00000002,?), ref: 00F5314E
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1144537725-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: ac1096e5ac561f93474b4c83f0e7d58cde06d220ddd13a8715553b890ea3b82e
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: c469e8f54682fe8d4ea9e1fcb3110d39407daad7b5887f5013d0e358693f8288
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ac1096e5ac561f93474b4c83f0e7d58cde06d220ddd13a8715553b890ea3b82e
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 43F0A7709003489FE772DF24DC457D57BBCA701708F1040E5E68896185D7754788CF41
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00F52DC4
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F56B57: _wcslen.LIBCMT ref: 00F56B6A
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: LongNamePath_wcslen
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 541455249-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 59a5189874c71d436c9841a490cb2e1df5b62e551dd7dccdb49f2f2fcd0771a9
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 3d984ef819fa67712fffb62f0a5c37b605ce7aa398cc17dec92aa74929402c6f
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 59a5189874c71d436c9841a490cb2e1df5b62e551dd7dccdb49f2f2fcd0771a9
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 98E0CD726001285BCB1092589C06FEA77DDDFC8790F050071FD09D7248D974AD849590
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F53837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00F53908
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F5D730: GetInputState.USER32 ref: 00F5D807
                                                                                                                                                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00F52B6B
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F530F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 00F5314E
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3667716007-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 9e6e34a1fecd341730d764aab1cde74ee8f670ee0af77c4824c6651c4e53e6b8
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 4cb34280aeb8af57ac9e593b94f47b9526839677c8bb249c6465567f6daec7e9
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9e6e34a1fecd341730d764aab1cde74ee8f670ee0af77c4824c6651c4e53e6b8
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E7E0263270424806CA18BB38AC524ADB7599BD5393F40053EFB8683193CE3C454EA351
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • CreateFileW.KERNELBASE(00000000,00000000,?,00F90704,?,?,00000000,?,00F90704,00000000,0000000C), ref: 00F903B7
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: CreateFile
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 823142352-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 0c7f7911458c7ef85f1083812f4ff6b5281fdc96defe60f2b027c069c29e48fd
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 31d18e4799affebb171876d9f167c3c28a6840996a4ec25344b93f6f3245559c
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0c7f7911458c7ef85f1083812f4ff6b5281fdc96defe60f2b027c069c29e48fd
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1FD06C3204014DBBDF028F84DD46EDA3FAAFB48714F014000BE1856020C736E822AB91
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 00F51CBC
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: InfoParametersSystem
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3098949447-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 584d73a75576cbf8adeb66e6d46359ded1320535b1715bf75c8ccccb7804c41c
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 5965031a3549020aeaa7fd622e6f19b0c116e430ba33c995086ab055e6477031
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 584d73a75576cbf8adeb66e6d46359ded1320535b1715bf75c8ccccb7804c41c
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3DC04C35280348AAE2344A80AC4AF107755A348B00F548001F649595D787B61450A790
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F69BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00F69BB2
                                                                                                                                                                                                                                                                                                                                                                                • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 00FE961A
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00FE965B
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 00FE969F
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00FE96C9
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32 ref: 00FE96F2
                                                                                                                                                                                                                                                                                                                                                                                • GetKeyState.USER32(00000011), ref: 00FE978B
                                                                                                                                                                                                                                                                                                                                                                                • GetKeyState.USER32(00000009), ref: 00FE9798
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00FE97AE
                                                                                                                                                                                                                                                                                                                                                                                • GetKeyState.USER32(00000010), ref: 00FE97B8
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00FE97E9
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32 ref: 00FE9810
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001030,?,00FE7E95), ref: 00FE9918
                                                                                                                                                                                                                                                                                                                                                                                • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 00FE992E
                                                                                                                                                                                                                                                                                                                                                                                • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 00FE9941
                                                                                                                                                                                                                                                                                                                                                                                • SetCapture.USER32(?), ref: 00FE994A
                                                                                                                                                                                                                                                                                                                                                                                • ClientToScreen.USER32(?,?), ref: 00FE99AF
                                                                                                                                                                                                                                                                                                                                                                                • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 00FE99BC
                                                                                                                                                                                                                                                                                                                                                                                • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 00FE99D6
                                                                                                                                                                                                                                                                                                                                                                                • ReleaseCapture.USER32 ref: 00FE99E1
                                                                                                                                                                                                                                                                                                                                                                                • GetCursorPos.USER32(?), ref: 00FE9A19
                                                                                                                                                                                                                                                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 00FE9A26
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001012,00000000,?), ref: 00FE9A80
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32 ref: 00FE9AAE
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001111,00000000,?), ref: 00FE9AEB
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32 ref: 00FE9B1A
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 00FE9B3B
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000110B,00000009,?), ref: 00FE9B4A
                                                                                                                                                                                                                                                                                                                                                                                • GetCursorPos.USER32(?), ref: 00FE9B68
                                                                                                                                                                                                                                                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 00FE9B75
                                                                                                                                                                                                                                                                                                                                                                                • GetParent.USER32(?), ref: 00FE9B93
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001012,00000000,?), ref: 00FE9BFA
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32 ref: 00FE9C2B
                                                                                                                                                                                                                                                                                                                                                                                • ClientToScreen.USER32(?,?), ref: 00FE9C84
                                                                                                                                                                                                                                                                                                                                                                                • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 00FE9CB4
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001111,00000000,?), ref: 00FE9CDE
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32 ref: 00FE9D01
                                                                                                                                                                                                                                                                                                                                                                                • ClientToScreen.USER32(?,?), ref: 00FE9D4E
                                                                                                                                                                                                                                                                                                                                                                                • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 00FE9D82
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F69944: GetWindowLongW.USER32(?,000000EB), ref: 00F69952
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00FE9E05
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                                                                                                                                                                                                                                                                                • String ID: @GUI_DRAGID$F
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3429851547-4164748364
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 6ddb9c9059ad35f0965d5eb1631f0fc3ff403e8cf66810f6a6c0beda793576d8
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: b020981d8bfc3a49a0567fafb9c97134bc1d4488aad81a431d4beaa7f4ff4389
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6ddb9c9059ad35f0965d5eb1631f0fc3ff403e8cf66810f6a6c0beda793576d8
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D4429231608381AFD724CF25CC84AAABBF5FF49320F14051AFA99872A1D7B1DC55EB61
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 00FE48F3
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 00FE4908
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 00FE4927
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 00FE494B
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 00FE495C
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 00FE497B
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 00FE49AE
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 00FE49D4
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 00FE4A0F
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00FE4A56
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00FE4A7E
                                                                                                                                                                                                                                                                                                                                                                                • IsMenu.USER32(?), ref: 00FE4A97
                                                                                                                                                                                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00FE4AF2
                                                                                                                                                                                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00FE4B20
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00FE4B94
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 00FE4BE3
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 00FE4C82
                                                                                                                                                                                                                                                                                                                                                                                • wsprintfW.USER32 ref: 00FE4CAE
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00FE4CC9
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowTextW.USER32(?,00000000,00000001), ref: 00FE4CF1
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 00FE4D13
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00FE4D33
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowTextW.USER32(?,00000000,00000001), ref: 00FE4D5A
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                                                                                                                                                                                                                                                                                                                                • String ID: %d/%02d/%02d
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4054740463-328681919
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 5b34bc50f276567f0ef4e487706297cc01593a0e92fab31ee156811b42e2d4c5
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 6b6ebd66dd0726e1ca5fcfce6ff1b413fdd2cccd7f4f295f01711d0a0f7fd2c0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5b34bc50f276567f0ef4e487706297cc01593a0e92fab31ee156811b42e2d4c5
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FC12D271900298ABEB248F25CC49FAE7BF8EF45720F10412DF919DB2E1D774A941EB50
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 00F6F998
                                                                                                                                                                                                                                                                                                                                                                                • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00FAF474
                                                                                                                                                                                                                                                                                                                                                                                • IsIconic.USER32(00000000), ref: 00FAF47D
                                                                                                                                                                                                                                                                                                                                                                                • ShowWindow.USER32(00000000,00000009), ref: 00FAF48A
                                                                                                                                                                                                                                                                                                                                                                                • SetForegroundWindow.USER32(00000000), ref: 00FAF494
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00FAF4AA
                                                                                                                                                                                                                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 00FAF4B1
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00FAF4BD
                                                                                                                                                                                                                                                                                                                                                                                • AttachThreadInput.USER32(?,00000000,00000001), ref: 00FAF4CE
                                                                                                                                                                                                                                                                                                                                                                                • AttachThreadInput.USER32(?,00000000,00000001), ref: 00FAF4D6
                                                                                                                                                                                                                                                                                                                                                                                • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 00FAF4DE
                                                                                                                                                                                                                                                                                                                                                                                • SetForegroundWindow.USER32(00000000), ref: 00FAF4E1
                                                                                                                                                                                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000012,00000000), ref: 00FAF4F6
                                                                                                                                                                                                                                                                                                                                                                                • keybd_event.USER32(00000012,00000000), ref: 00FAF501
                                                                                                                                                                                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000012,00000000), ref: 00FAF50B
                                                                                                                                                                                                                                                                                                                                                                                • keybd_event.USER32(00000012,00000000), ref: 00FAF510
                                                                                                                                                                                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000012,00000000), ref: 00FAF519
                                                                                                                                                                                                                                                                                                                                                                                • keybd_event.USER32(00000012,00000000), ref: 00FAF51E
                                                                                                                                                                                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000012,00000000), ref: 00FAF528
                                                                                                                                                                                                                                                                                                                                                                                • keybd_event.USER32(00000012,00000000), ref: 00FAF52D
                                                                                                                                                                                                                                                                                                                                                                                • SetForegroundWindow.USER32(00000000), ref: 00FAF530
                                                                                                                                                                                                                                                                                                                                                                                • AttachThreadInput.USER32(?,000000FF,00000000), ref: 00FAF557
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                                                                                                                                                                                                                                                                • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4125248594-2988720461
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 8b6644b032bb3576a88924a10b182d9ec08570296c25b71ef886673cc27f9b05
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: d1773a9067a1fdd389ebe0a0afe541254685fd70a7fb3874c379f77618e56b77
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8b6644b032bb3576a88924a10b182d9ec08570296c25b71ef886673cc27f9b05
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8F314FB1E4035CBFEB206BE55C8AFBF7E6DEB45B50F140025FA04EA191C6B15901BAA0
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FB16C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00FB170D
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FB16C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00FB173A
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FB16C3: GetLastError.KERNEL32 ref: 00FB174A
                                                                                                                                                                                                                                                                                                                                                                                • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 00FB1286
                                                                                                                                                                                                                                                                                                                                                                                • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 00FB12A8
                                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00FB12B9
                                                                                                                                                                                                                                                                                                                                                                                • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 00FB12D1
                                                                                                                                                                                                                                                                                                                                                                                • GetProcessWindowStation.USER32 ref: 00FB12EA
                                                                                                                                                                                                                                                                                                                                                                                • SetProcessWindowStation.USER32(00000000), ref: 00FB12F4
                                                                                                                                                                                                                                                                                                                                                                                • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00FB1310
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FB10BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00FB11FC), ref: 00FB10D4
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FB10BF: CloseHandle.KERNEL32(?,?,00FB11FC), ref: 00FB10E9
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                                                                                                                                                                                                                                                                • String ID: $default$winsta0
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 22674027-1027155976
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 4bcae2840570404449c285ce60fbcff8c38bf109e65e0d7cd4db2ada7e5949d7
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: e2402d0e866d6289441f21403fc2ada8582b0b02ded9469d87c2800b5d471e12
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4bcae2840570404449c285ce60fbcff8c38bf109e65e0d7cd4db2ada7e5949d7
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F8819871900248AFDF20DFA5DC99BEE7BB9FF05710F144129FA14AA1A0CB348A55EF60
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FB10F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00FB1114
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FB10F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00FB0B9B,?,?,?), ref: 00FB1120
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FB10F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00FB0B9B,?,?,?), ref: 00FB112F
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FB10F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00FB0B9B,?,?,?), ref: 00FB1136
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FB10F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00FB114D
                                                                                                                                                                                                                                                                                                                                                                                • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00FB0BCC
                                                                                                                                                                                                                                                                                                                                                                                • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00FB0C00
                                                                                                                                                                                                                                                                                                                                                                                • GetLengthSid.ADVAPI32(?), ref: 00FB0C17
                                                                                                                                                                                                                                                                                                                                                                                • GetAce.ADVAPI32(?,00000000,?), ref: 00FB0C51
                                                                                                                                                                                                                                                                                                                                                                                • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00FB0C6D
                                                                                                                                                                                                                                                                                                                                                                                • GetLengthSid.ADVAPI32(?), ref: 00FB0C84
                                                                                                                                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00FB0C8C
                                                                                                                                                                                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 00FB0C93
                                                                                                                                                                                                                                                                                                                                                                                • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00FB0CB4
                                                                                                                                                                                                                                                                                                                                                                                • CopySid.ADVAPI32(00000000), ref: 00FB0CBB
                                                                                                                                                                                                                                                                                                                                                                                • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00FB0CEA
                                                                                                                                                                                                                                                                                                                                                                                • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00FB0D0C
                                                                                                                                                                                                                                                                                                                                                                                • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00FB0D1E
                                                                                                                                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00FB0D45
                                                                                                                                                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00FB0D4C
                                                                                                                                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00FB0D55
                                                                                                                                                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00FB0D5C
                                                                                                                                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00FB0D65
                                                                                                                                                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00FB0D6C
                                                                                                                                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 00FB0D78
                                                                                                                                                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00FB0D7F
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FB1193: GetProcessHeap.KERNEL32(00000008,00FB0BB1,?,00000000,?,00FB0BB1,?), ref: 00FB11A1
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FB1193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00FB0BB1,?), ref: 00FB11A8
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FB1193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00FB0BB1,?), ref: 00FB11B7
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4175595110-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 82800f77367bac8f6476ec66044e5576c066a315bec290d0d81a85f246902fb6
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 448c75124fd8366c2d59150d3b15402c0b458eb7436a828f5c5e8754ce895fe1
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 82800f77367bac8f6476ec66044e5576c066a315bec290d0d81a85f246902fb6
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 86714C7190020AABDF109FA6DC84BEFBBB8BF09310F044515F915EA191DB75AA05DFA0
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • OpenClipboard.USER32(00FECC08), ref: 00FCEB29
                                                                                                                                                                                                                                                                                                                                                                                • IsClipboardFormatAvailable.USER32(0000000D), ref: 00FCEB37
                                                                                                                                                                                                                                                                                                                                                                                • GetClipboardData.USER32(0000000D), ref: 00FCEB43
                                                                                                                                                                                                                                                                                                                                                                                • CloseClipboard.USER32 ref: 00FCEB4F
                                                                                                                                                                                                                                                                                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 00FCEB87
                                                                                                                                                                                                                                                                                                                                                                                • CloseClipboard.USER32 ref: 00FCEB91
                                                                                                                                                                                                                                                                                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 00FCEBBC
                                                                                                                                                                                                                                                                                                                                                                                • IsClipboardFormatAvailable.USER32(00000001), ref: 00FCEBC9
                                                                                                                                                                                                                                                                                                                                                                                • GetClipboardData.USER32(00000001), ref: 00FCEBD1
                                                                                                                                                                                                                                                                                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 00FCEBE2
                                                                                                                                                                                                                                                                                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 00FCEC22
                                                                                                                                                                                                                                                                                                                                                                                • IsClipboardFormatAvailable.USER32(0000000F), ref: 00FCEC38
                                                                                                                                                                                                                                                                                                                                                                                • GetClipboardData.USER32(0000000F), ref: 00FCEC44
                                                                                                                                                                                                                                                                                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 00FCEC55
                                                                                                                                                                                                                                                                                                                                                                                • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 00FCEC77
                                                                                                                                                                                                                                                                                                                                                                                • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 00FCEC94
                                                                                                                                                                                                                                                                                                                                                                                • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 00FCECD2
                                                                                                                                                                                                                                                                                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 00FCECF3
                                                                                                                                                                                                                                                                                                                                                                                • CountClipboardFormats.USER32 ref: 00FCED14
                                                                                                                                                                                                                                                                                                                                                                                • CloseClipboard.USER32 ref: 00FCED59
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 420908878-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 9a89519f243166da5e50526487ecd842c514c6f663dd98a03ef36e5a5db37dfc
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: ee6a5435748632219440906b057d1c36d43cd691d380049c6a49c00f51daec4d
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9a89519f243166da5e50526487ecd842c514c6f663dd98a03ef36e5a5db37dfc
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0A61E0356043469FD300EF24CD86F3ABBA4AF84714F14451DF9568B2A2DB35DD0AEBA2
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?), ref: 00FC69BE
                                                                                                                                                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 00FC6A12
                                                                                                                                                                                                                                                                                                                                                                                • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00FC6A4E
                                                                                                                                                                                                                                                                                                                                                                                • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00FC6A75
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F59CB3: _wcslen.LIBCMT ref: 00F59CBD
                                                                                                                                                                                                                                                                                                                                                                                • FileTimeToSystemTime.KERNEL32(?,?), ref: 00FC6AB2
                                                                                                                                                                                                                                                                                                                                                                                • FileTimeToSystemTime.KERNEL32(?,?), ref: 00FC6ADF
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                                                                                                                                                                                                                                                                • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3830820486-3289030164
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 08dc332de669984ce0bac88775d79b607b5b73de7792f0b358d7a94afef5c151
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: f82c53becea9dd2cb0bbc1f1e25a49691818887c195d68feb7dad80062ea9889
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 08dc332de669984ce0bac88775d79b607b5b73de7792f0b358d7a94afef5c151
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7DD162725083019EC314EB64DD82EABB7ECAF88705F44491DFA85C7191EB78DA48D762
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 00FC9663
                                                                                                                                                                                                                                                                                                                                                                                • GetFileAttributesW.KERNEL32(?), ref: 00FC96A1
                                                                                                                                                                                                                                                                                                                                                                                • SetFileAttributesW.KERNEL32(?,?), ref: 00FC96BB
                                                                                                                                                                                                                                                                                                                                                                                • FindNextFileW.KERNEL32(00000000,?), ref: 00FC96D3
                                                                                                                                                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 00FC96DE
                                                                                                                                                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(*.*,?), ref: 00FC96FA
                                                                                                                                                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00FC974A
                                                                                                                                                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(01016B7C), ref: 00FC9768
                                                                                                                                                                                                                                                                                                                                                                                • FindNextFileW.KERNEL32(00000000,00000010), ref: 00FC9772
                                                                                                                                                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 00FC977F
                                                                                                                                                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 00FC978F
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                                                                                                                                                                                                                                                • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1409584000-438819550
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 1c59e891cf5f287ab85b42b10c86372d36abd63fdb1f120c9b468ea23b40bf37
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: ba5961da531934b3086169b8d417e4e1c97ecc2ba6a6405eca59e6e520d1e3f0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1c59e891cf5f287ab85b42b10c86372d36abd63fdb1f120c9b468ea23b40bf37
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7531E23294524A6ECF10AFB4DD8EFDE37ACAF49320F10406AF914E6090DBB5DD85AA54
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 00FC97BE
                                                                                                                                                                                                                                                                                                                                                                                • FindNextFileW.KERNEL32(00000000,?), ref: 00FC9819
                                                                                                                                                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 00FC9824
                                                                                                                                                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(*.*,?), ref: 00FC9840
                                                                                                                                                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00FC9890
                                                                                                                                                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(01016B7C), ref: 00FC98AE
                                                                                                                                                                                                                                                                                                                                                                                • FindNextFileW.KERNEL32(00000000,00000010), ref: 00FC98B8
                                                                                                                                                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 00FC98C5
                                                                                                                                                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 00FC98D5
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FBDAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 00FBDB00
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                                                                                                                                                                                                                                                • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2640511053-438819550
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 4203b41509a034f0f1dadf95a122a5df8a1cde523a9b0a62cda66c81e40a11c7
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 6178e06c405d480ddf9d984193fa11a8a4099af9057bca695bd61bd08ff22857
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4203b41509a034f0f1dadf95a122a5df8a1cde523a9b0a62cda66c81e40a11c7
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1231F53290425A6EDB10AFA4DC4AFDE37ACAF06330F104059F814A70D0DBB5DD85EA50
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FDC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00FDB6AE,?,?), ref: 00FDC9B5
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FDC998: _wcslen.LIBCMT ref: 00FDC9F1
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FDC998: _wcslen.LIBCMT ref: 00FDCA68
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FDC998: _wcslen.LIBCMT ref: 00FDCA9E
                                                                                                                                                                                                                                                                                                                                                                                • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00FDBF3E
                                                                                                                                                                                                                                                                                                                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 00FDBFA9
                                                                                                                                                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 00FDBFCD
                                                                                                                                                                                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 00FDC02C
                                                                                                                                                                                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 00FDC0E7
                                                                                                                                                                                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00FDC154
                                                                                                                                                                                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00FDC1E9
                                                                                                                                                                                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 00FDC23A
                                                                                                                                                                                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00FDC2E3
                                                                                                                                                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,00000000), ref: 00FDC382
                                                                                                                                                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 00FDC38F
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: QueryValue$Close_wcslen$BuffCharConnectOpenRegistryUpper
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3102970594-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 31f05fc7bafe72ee4307b5573e6d3c5aa027f6d0e1a4bdc7c37fc2c0c98ae787
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: ef95e5daef8e1e438e3126f94e4b0360f5bc1475ccd86daa9fd66e3d9992d8fb
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 31f05fc7bafe72ee4307b5573e6d3c5aa027f6d0e1a4bdc7c37fc2c0c98ae787
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2E025E716042019FC714DF24C895E2ABBE5EF89314F19849DF84ACB3A2DB31ED46DB91
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetLocalTime.KERNEL32(?), ref: 00FC8257
                                                                                                                                                                                                                                                                                                                                                                                • SystemTimeToFileTime.KERNEL32(?,?), ref: 00FC8267
                                                                                                                                                                                                                                                                                                                                                                                • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00FC8273
                                                                                                                                                                                                                                                                                                                                                                                • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00FC8310
                                                                                                                                                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00FC8324
                                                                                                                                                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00FC8356
                                                                                                                                                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00FC838C
                                                                                                                                                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00FC8395
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                                                                                                                                                                                                                                                                • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1464919966-438819550
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: bc82b15fb1d9d00b88ea466c46446c1ee4eb37d32fa5ab05f683f2c60b0ed86e
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 74879c9ba64acf9dee7d40c8c6df5b0677cb42e1988f8f2a64ee167e96e97edb
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bc82b15fb1d9d00b88ea466c46446c1ee4eb37d32fa5ab05f683f2c60b0ed86e
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8E617C725043469FC710EF60C845E9EB3E8FF89350F04891EF98987251EB35E94ADB92
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F53AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00F53A97,?,?,00F52E7F,?,?,?,00000000), ref: 00F53AC2
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FBE199: GetFileAttributesW.KERNEL32(?,00FBCF95), ref: 00FBE19A
                                                                                                                                                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?), ref: 00FBD122
                                                                                                                                                                                                                                                                                                                                                                                • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 00FBD1DD
                                                                                                                                                                                                                                                                                                                                                                                • MoveFileW.KERNEL32(?,?), ref: 00FBD1F0
                                                                                                                                                                                                                                                                                                                                                                                • DeleteFileW.KERNEL32(?,?,?,?), ref: 00FBD20D
                                                                                                                                                                                                                                                                                                                                                                                • FindNextFileW.KERNEL32(00000000,00000010), ref: 00FBD237
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FBD29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,00FBD21C,?,?), ref: 00FBD2B2
                                                                                                                                                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000,?,?,?), ref: 00FBD253
                                                                                                                                                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 00FBD264
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                                                                                                                                                                                                                                                                • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1946585618-1173974218
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 736cf55f54fa50f5e653af4334dee8958d92420edde8dfec1c18d5ff3af5e28e
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 01510c33a56033ef3ce3db640fd35bb813939f1fa27a253a2fd3cd114d167f75
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 736cf55f54fa50f5e653af4334dee8958d92420edde8dfec1c18d5ff3af5e28e
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 88617B31C0514DAACF05EBE5CE929EDB7B5AF14301F604165E90277192EB38AF09EF61
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1737998785-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 4f57085c831f29d3468db6f366e2c95a5159ba360cdc82dd3f5fe34f93342f6f
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 51b594cee748c53c48fa545c490c498e22570fe5a1b2e8b63a1baca88c9bf15e
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4f57085c831f29d3468db6f366e2c95a5159ba360cdc82dd3f5fe34f93342f6f
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 99419931604252AFE720DF15D889F1ABBE1AF44368F15C09DE81A8F662C735EC42DBD0
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FB16C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00FB170D
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FB16C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00FB173A
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FB16C3: GetLastError.KERNEL32 ref: 00FB174A
                                                                                                                                                                                                                                                                                                                                                                                • ExitWindowsEx.USER32(?,00000000), ref: 00FBE932
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                                                                                                                                                                                                                                                • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2234035333-3163812486
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 0f6bf22de561fd55c60160a2746ec8acb9694abce5f330c80eff9dc1dabc03e8
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 54aae137a71746858528cf25c667a5ecf089c2e709aede1822803dd506a4624c
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0f6bf22de561fd55c60160a2746ec8acb9694abce5f330c80eff9dc1dabc03e8
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3B012633A10314AFEB2826B69C86BFB729CAB14750F140422F913E60D1D5A45C48B9D0
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 00FD1276
                                                                                                                                                                                                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 00FD1283
                                                                                                                                                                                                                                                                                                                                                                                • bind.WSOCK32(00000000,?,00000010), ref: 00FD12BA
                                                                                                                                                                                                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 00FD12C5
                                                                                                                                                                                                                                                                                                                                                                                • closesocket.WSOCK32(00000000), ref: 00FD12F4
                                                                                                                                                                                                                                                                                                                                                                                • listen.WSOCK32(00000000,00000005), ref: 00FD1303
                                                                                                                                                                                                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 00FD130D
                                                                                                                                                                                                                                                                                                                                                                                • closesocket.WSOCK32(00000000), ref: 00FD133C
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 540024437-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 9c39c39bbcf5baba219e91743d197d591fc16f041f23681c3e368455fbad471f
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 612906c0176d3b8d64c159ae9c1b945fa582b83f2a0c67de56f97b5b5e20a7e8
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9c39c39bbcf5baba219e91743d197d591fc16f041f23681c3e368455fbad471f
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0941A331A00240AFD714DF64C584B29B7E6BF86325F1C8189E9568F396C731ED86DBE0
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F53AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00F53A97,?,?,00F52E7F,?,?,?,00000000), ref: 00F53AC2
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FBE199: GetFileAttributesW.KERNEL32(?,00FBCF95), ref: 00FBE19A
                                                                                                                                                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?), ref: 00FBD420
                                                                                                                                                                                                                                                                                                                                                                                • DeleteFileW.KERNEL32(?,?,?,?), ref: 00FBD470
                                                                                                                                                                                                                                                                                                                                                                                • FindNextFileW.KERNEL32(00000000,00000010), ref: 00FBD481
                                                                                                                                                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 00FBD498
                                                                                                                                                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 00FBD4A1
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                                                                                                                                                                                                                                                • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2649000838-1173974218
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 2d8800ed03ee73a29e8d2d7a612699f48f1c7f28e55ab541a5075c56d3c3ae41
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: b0d6b3fd26c69480e79daad030cc76bc49663439930dda116d2743cf1d47d3ff
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2d8800ed03ee73a29e8d2d7a612699f48f1c7f28e55ab541a5075c56d3c3ae41
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5F3170714083859FC304EF64CC918EF77E8AE91315F444A2DF9D193191EB64AA0DEB63
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: __floor_pentium4
                                                                                                                                                                                                                                                                                                                                                                                • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 3e75e27a9b5dcf8cc8b159ed4d93b6463a74f7d0f370d76e3e3e7c68909da6c1
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 189bdf4c6151f1de0e74f8bbae48a20a0cbc92d1826e048037d76c27368ef096
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3e75e27a9b5dcf8cc8b159ed4d93b6463a74f7d0f370d76e3e3e7c68909da6c1
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0FC24C72E086288FDB25DF28DD407EAB7B5EB48314F1441EAD44DE7241E778AE85AF40
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00FC64DC
                                                                                                                                                                                                                                                                                                                                                                                • CoInitialize.OLE32(00000000), ref: 00FC6639
                                                                                                                                                                                                                                                                                                                                                                                • CoCreateInstance.OLE32(00FEFCF8,00000000,00000001,00FEFB68,?), ref: 00FC6650
                                                                                                                                                                                                                                                                                                                                                                                • CoUninitialize.OLE32 ref: 00FC68D4
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                                                • String ID: .lnk
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 886957087-24824748
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: aee698e9e888167f9577e5ca6b3ad711bab3fb088e3b349a2b016d82cb6d1fa7
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 248d2ffce0d090fe0794c8965a3b3f44ef3e028df21208e5a677b157121e9744
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: aee698e9e888167f9577e5ca6b3ad711bab3fb088e3b349a2b016d82cb6d1fa7
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 81D15871508301AFC304EF24C981E6BB7E8EF98305F54496DF595CB292EB74E909DBA2
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetForegroundWindow.USER32(?,?,00000000), ref: 00FD22E8
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FCE4EC: GetWindowRect.USER32(?,?), ref: 00FCE504
                                                                                                                                                                                                                                                                                                                                                                                • GetDesktopWindow.USER32 ref: 00FD2312
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowRect.USER32(00000000), ref: 00FD2319
                                                                                                                                                                                                                                                                                                                                                                                • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 00FD2355
                                                                                                                                                                                                                                                                                                                                                                                • GetCursorPos.USER32(?), ref: 00FD2381
                                                                                                                                                                                                                                                                                                                                                                                • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 00FD23DF
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2387181109-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: cea76f79b5c70658a6edeca2044f00821b4eed6aae2c6f4fcaf2660589810b62
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: aff7e286dc47973f84ba4efd37ae2fde4afc9574ea5348c4d29ab6509ffbe13b
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cea76f79b5c70658a6edeca2044f00821b4eed6aae2c6f4fcaf2660589810b62
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CE31CF72504355ABD720DF14C845B9BB7AAFF84310F04091AF9959B281DB34E909DBD2
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F59CB3: _wcslen.LIBCMT ref: 00F59CBD
                                                                                                                                                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 00FC9B78
                                                                                                                                                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 00FC9C8B
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FC3874: GetInputState.USER32 ref: 00FC38CB
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FC3874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00FC3966
                                                                                                                                                                                                                                                                                                                                                                                • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 00FC9BA8
                                                                                                                                                                                                                                                                                                                                                                                • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 00FC9C75
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                                                                                                                                                                                                                                                                • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1972594611-438819550
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 9e1371efe34f423a523be4a17001d87d13f9c1cfc87bc5c6aa8d920a6702e5fd
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 1c8cfc434821793661ccf062840482a7eff967b263dbabe5ae96f532c8e37762
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9e1371efe34f423a523be4a17001d87d13f9c1cfc87bc5c6aa8d920a6702e5fd
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F6418E7190420BABCF14DF64CD8AFEE7BB4EF05311F104059E815A6191DB759E48EB60
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F69BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00F69BB2
                                                                                                                                                                                                                                                                                                                                                                                • DefDlgProcW.USER32(?,?,?,?,?), ref: 00F69A4E
                                                                                                                                                                                                                                                                                                                                                                                • GetSysColor.USER32(0000000F), ref: 00F69B23
                                                                                                                                                                                                                                                                                                                                                                                • SetBkColor.GDI32(?,00000000), ref: 00F69B36
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Color$LongProcWindow
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3131106179-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 63d40b19405cff12930b714bd13de73cf309b9e1f250395d893c65163bfa327f
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 97aa5457f31cd7adceac1313529e55bc33ee81cf07d87484be7308465f56e222
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 63d40b19405cff12930b714bd13de73cf309b9e1f250395d893c65163bfa327f
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EBA107B160C644BEE734AA6D8C88F7B369DDB83360B24021AF502C6695CABD9D01F771
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FD304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00FD307A
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FD304E: _wcslen.LIBCMT ref: 00FD309B
                                                                                                                                                                                                                                                                                                                                                                                • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 00FD185D
                                                                                                                                                                                                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 00FD1884
                                                                                                                                                                                                                                                                                                                                                                                • bind.WSOCK32(00000000,?,00000010), ref: 00FD18DB
                                                                                                                                                                                                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 00FD18E6
                                                                                                                                                                                                                                                                                                                                                                                • closesocket.WSOCK32(00000000), ref: 00FD1915
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1601658205-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: e512c24ad768263c52bcbe26f6f15a3589817257ffc6d26ded307c8289764223
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: ef733790679c3f2e09d3a1d229cc5376bb9de881337ad904ffd3f8bc98b7ab2c
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e512c24ad768263c52bcbe26f6f15a3589817257ffc6d26ded307c8289764223
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 02519671A002006FD710EF24CC86F2A77E5AB44718F588059FA555F393DB75AD41E7E1
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 292994002-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 48c1521bbc8f68cbf7fbb633bdd0188e3e3339071f3c788eac377e289a129e97
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: f8c441859ca096b336c8d604743346aec0fa08edbbbc34124541cf29718dd241
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 48c1521bbc8f68cbf7fbb633bdd0188e3e3339071f3c788eac377e289a129e97
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 07219431B402915FD7208F1BCC84B6A7BE5FF85325B298068E84ACB251D775EC42EBD0
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                                                                                                • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 0-1546025612
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 3335138d770cb4cab9d8563c848626da55c22341e0a0ec2e31084cbac053f1d1
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 80fd43a575bf8b044c69ea73c3ece0bd3251481a237d2b218a3e4f14ffcfc0bf
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3335138d770cb4cab9d8563c848626da55c22341e0a0ec2e31084cbac053f1d1
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F9A29071E0061ACBEF25CF58C8407ADB7B1BF44761F2481AADD15A7285EB309D86EF90
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 00FBAAAC
                                                                                                                                                                                                                                                                                                                                                                                • SetKeyboardState.USER32(00000080), ref: 00FBAAC8
                                                                                                                                                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 00FBAB36
                                                                                                                                                                                                                                                                                                                                                                                • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 00FBAB88
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 432972143-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: b0f65c7a6f6ab17a715883faa231c9aaf1b79895772c1ed45b04dad4c2bb54bb
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 84b7cfa4b50103ae0c1da93a80a4ad9927acce335b282c440c7d6fd9e4be8e57
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b0f65c7a6f6ab17a715883faa231c9aaf1b79895772c1ed45b04dad4c2bb54bb
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 01314E31E40648AEFF35CB66CC05BFA7BA6AB84320F04821AF1A1561D1D3748D85EF62
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00F8BB7F
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F829C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00F8D7D1,00000000,00000000,00000000,00000000,?,00F8D7F8,00000000,00000007,00000000,?,00F8DBF5,00000000), ref: 00F829DE
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F829C8: GetLastError.KERNEL32(00000000,?,00F8D7D1,00000000,00000000,00000000,00000000,?,00F8D7F8,00000000,00000007,00000000,?,00F8DBF5,00000000,00000000), ref: 00F829F0
                                                                                                                                                                                                                                                                                                                                                                                • GetTimeZoneInformation.KERNEL32 ref: 00F8BB91
                                                                                                                                                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,?,0102121C,000000FF,?,0000003F,?,?), ref: 00F8BC09
                                                                                                                                                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,?,01021270,000000FF,?,0000003F,?,?,?,0102121C,000000FF,?,0000003F,?,?), ref: 00F8BC36
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ByteCharMultiWide$ErrorFreeHeapInformationLastTimeZone_free
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 806657224-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 81570cd7a8793e511f2ab68dc0e6b036ba62a7127a6204e0b4c9ebbfe6de8ee5
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 9808bc4f124b76ec3d1c1c838ad4f7968482005224ff834bffa95d44af3165fe
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 81570cd7a8793e511f2ab68dc0e6b036ba62a7127a6204e0b4c9ebbfe6de8ee5
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 393106B1D04245EFCB20EF69CC805ADBBB8FF46320724426AF060DB2A1D7359D15EB50
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • InternetReadFile.WININET(?,?,00000400,?), ref: 00FCCE89
                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000000), ref: 00FCCEEA
                                                                                                                                                                                                                                                                                                                                                                                • SetEvent.KERNEL32(?,?,00000000), ref: 00FCCEFE
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ErrorEventFileInternetLastRead
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 234945975-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 9438c7466481b861a7f25b8344b1b43d61de27ffb1a5aba511db09ed2cb2b999
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 590508d2a2717c3c1b6bcabc049c575667a3f608f322946545cdeede1fc96788
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9438c7466481b861a7f25b8344b1b43d61de27ffb1a5aba511db09ed2cb2b999
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FE21BD719003069BD720DF65CA8AFAA77F8EB41324F10841EE64AD6151E774EE05EBA0
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • lstrlenW.KERNEL32(?,?,?,00000000), ref: 00FB82AA
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: lstrlen
                                                                                                                                                                                                                                                                                                                                                                                • String ID: ($|
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1659193697-1631851259
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: f191994096ee2e3dad34e06821a5b72af2219ee6d6cbcee3171ecabd991672fc
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 3b3d1a1093e1568734ca966b231bdc7f3562dbba4ab08226497236638f4211e4
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f191994096ee2e3dad34e06821a5b72af2219ee6d6cbcee3171ecabd991672fc
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7C323875A00605DFC728CF59C480AAAB7F4FF88760B15856EE49ADB3A1DB70E942CF40
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?), ref: 00FC5CC1
                                                                                                                                                                                                                                                                                                                                                                                • FindNextFileW.KERNEL32(00000000,?), ref: 00FC5D17
                                                                                                                                                                                                                                                                                                                                                                                • FindClose.KERNEL32(?), ref: 00FC5D5F
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3541575487-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: f06787cc1b299e69b3377d1f8ccc33ce022e66da82568c2d478c1a96b1faca9d
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: dc45e2fcc4917369633dac8f8f5cb6e3359c00f2417b399ea31b686a9a18ff85
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f06787cc1b299e69b3377d1f8ccc33ce022e66da82568c2d478c1a96b1faca9d
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 90518734A047029FC714CF28C885E96B7E4FF49324F14855EE99A8B3A2CB30F845DB91
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • IsDebuggerPresent.KERNEL32 ref: 00F8271A
                                                                                                                                                                                                                                                                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00F82724
                                                                                                                                                                                                                                                                                                                                                                                • UnhandledExceptionFilter.KERNEL32(?), ref: 00F82731
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3906539128-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 3fb8275066af5d54c2f76406cb1ab024b64a73384ac515020453cd7e7b58254b
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 5f80d12cacb4b817db5dd41f254d9ffc1a5b2e7b3152ec15b053529c41a4e463
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3fb8275066af5d54c2f76406cb1ab024b64a73384ac515020453cd7e7b58254b
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4E31B47491121CABCB61DF64DD897DDB7B8AF08310F5081EAE41CA6261EB349F819F45
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000001), ref: 00FC51DA
                                                                                                                                                                                                                                                                                                                                                                                • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 00FC5238
                                                                                                                                                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000000), ref: 00FC52A1
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1682464887-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 0ad1c4e6f62dc56b9130426ea0f3a77b265b01f42215f17ea14d749076facd66
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: b60627533e9f6a05df5cbb5ad8f08f5594654979ffd4d50c45d4edd62cdbca2d
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0ad1c4e6f62dc56b9130426ea0f3a77b265b01f42215f17ea14d749076facd66
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 30315A35A00609DFDB00DF54D884EADBBF4FF08318F088099E905AB352DB35E84ADBA0
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F6FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00F70668
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F6FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00F70685
                                                                                                                                                                                                                                                                                                                                                                                • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00FB170D
                                                                                                                                                                                                                                                                                                                                                                                • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00FB173A
                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00FB174A
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 577356006-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 916f6cd8ea60877fcfd5f61ef48af3f0de48f4f833943aa18ed4891b9f7269f2
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: b5877386378bc3ca7d734ec912d9bb1990894e67073ffc1880e524949c43a7c0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 916f6cd8ea60877fcfd5f61ef48af3f0de48f4f833943aa18ed4891b9f7269f2
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 441191B2404308AFD718AF54ECC6DAAB7BDFB45714B20852EF45697241EB70BC469B60
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 00FBD608
                                                                                                                                                                                                                                                                                                                                                                                • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 00FBD645
                                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 00FBD650
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 33631002-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 04e9e0654838f425d1a28bace5111255d02b05b5a19d929abbbe81a939c7e413
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: a367d0dce7a32d2caf870e3d0cac64c409ff07506c429ff693858c0817c49ae6
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 04e9e0654838f425d1a28bace5111255d02b05b5a19d929abbbe81a939c7e413
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DC113C75E05228BFDB108F959C85FEFBFBCEB45B60F108115F904E7290D6704A059BA1
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 00FB168C
                                                                                                                                                                                                                                                                                                                                                                                • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 00FB16A1
                                                                                                                                                                                                                                                                                                                                                                                • FreeSid.ADVAPI32(?), ref: 00FB16B1
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3429775523-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: a965ca8389986e8d47033a30886ac20ba0fbc3349a793fbdca9481ffb3752309
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 8047b3dfed5f9d1ed06b2570915535ee5882cedaa9263b16523ade66add487eb
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a965ca8389986e8d47033a30886ac20ba0fbc3349a793fbdca9481ffb3752309
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1CF0F47595030DFBDB00DFE49C89AAEBBBDFB08604F504565E601E6181E774AA449A90
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetUserNameW.ADVAPI32(?,?), ref: 00FAD28C
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: NameUser
                                                                                                                                                                                                                                                                                                                                                                                • String ID: X64
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2645101109-893830106
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 2d38363dba8ec92815a56f4e193f191a64b9008c0c9b3fc0678bf897ae7ab1d7
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: eec100a9601cbeaf7c1e490d7c0d7c733054bb0de05df053e843933f461f533e
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2d38363dba8ec92815a56f4e193f191a64b9008c0c9b3fc0678bf897ae7ab1d7
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4ED0C9B581111DEACB94DB90DCC8ED9B3BCBB04305F100151F506E2000D7309549AF50
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 7a10f4da0833a0763761ce776e833a25b3523e789fce22dea20474f5b025ebda
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5E021E72E001199FDF24CFA9D8806ADBBF1EF88324F25816ED919E7380D731A9419B95
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?), ref: 00FC6918
                                                                                                                                                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 00FC6961
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2295610775-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 146fc547c1dd19c16f3f6b9520853ee5d696ee063bf79f1cf9ddcc48b115aef1
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: fab513a9fead73eb10ac78fb031281b76da7105323e36daf9c23c31802e0c53e
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 146fc547c1dd19c16f3f6b9520853ee5d696ee063bf79f1cf9ddcc48b115aef1
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8111AC31A082019FC710DF29D885A16BBE1EF88329F04C69DE9698F6A2C734EC05DB90
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,00FD4891,?,?,00000035,?), ref: 00FC37E4
                                                                                                                                                                                                                                                                                                                                                                                • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,00FD4891,?,?,00000035,?), ref: 00FC37F4
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ErrorFormatLastMessage
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3479602957-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 61ecd120b37ed7f4d5594a770e3d3bed9898efa18ba4278a98f4474ce8119268
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: c51f643db606e332ab13ff5588891ea5a422a6af524d57d1a97d30d963f5b15c
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 61ecd120b37ed7f4d5594a770e3d3bed9898efa18ba4278a98f4474ce8119268
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 37F0E5B160832A6EEB2017668D8DFEB3AAEEFC57A1F000175F609D2281D9609904D6F0
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 00FBB25D
                                                                                                                                                                                                                                                                                                                                                                                • keybd_event.USER32(?,75C0C0D0,?,00000000), ref: 00FBB270
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: InputSendkeybd_event
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3536248340-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 43f5b5cc2b1013f61ed305673ee7e3e95f7dbe7ada0d1648365fb236ed63aece
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 03c2a60e4993378327be2348a3942b6a16d0f3ff0332237d91bb10ae96eefced
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 43f5b5cc2b1013f61ed305673ee7e3e95f7dbe7ada0d1648365fb236ed63aece
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 12F01D7180428DABDB059FA1C805BEE7BB4FF04315F048019F965A9191C779C611AF94
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00FB11FC), ref: 00FB10D4
                                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,00FB11FC), ref: 00FB10E9
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 81990902-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 83bb01c10c4282d334159ca5869102ab9d077431fd3e8909b8d088893f3997a7
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: b52a103a0a46d4e962ef49d2a3422f148829e1c75c4264ef05729f814f63a67d
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 83bb01c10c4282d334159ca5869102ab9d077431fd3e8909b8d088893f3997a7
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B6E04F32404600AEF7252B11FC05E737BA9FB04320B10882EF5A5844B1DB626C91EB50
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                • Variable is not of type 'Object'., xrefs: 00FA0C40
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                                                                                                • String ID: Variable is not of type 'Object'.
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 0-1840281001
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: a5e9444c530e450ee738738b0b524a40bd513a2521ac551adc416bca217fe162
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 701843571327a98c87a4e1f0278b4565affbfca40248323457869540be2f2924
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a5e9444c530e450ee738738b0b524a40bd513a2521ac551adc416bca217fe162
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 85327B71D003189FCF14DF90D885BEDB7B5BF05315F244059EA06AB282DB79AE49EBA0
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00F86766,?,?,00000008,?,?,00F8FEFE,00000000), ref: 00F86998
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ExceptionRaise
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3997070919-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 83d79fe17809cde09388e1f95da14afdf5c81b145d280a48c0b5479e9ddad94e
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 01d4e551cb221096ce589d9fb88344b76df09463e4f2eb8c5d4c99c104147b20
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 83d79fe17809cde09388e1f95da14afdf5c81b145d280a48c0b5479e9ddad94e
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CAB15E32A10608DFD719DF28C48ABA57BE0FF45364F258658E899CF2E2C735D991DB40
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 0-3916222277
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 554467dbcb3a3b6a32a54d368a8564b1b28a89246e1d03be53c0929fb3bbc0f3
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: a957a61b6e2f5f7596254e44ce9056ae343e1e917d27d76a28daf4721ce5da5a
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 554467dbcb3a3b6a32a54d368a8564b1b28a89246e1d03be53c0929fb3bbc0f3
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AC1251B1D002299FCB14CF58C8817EEB7F5FF49710F14819AE849EB255DB749A81EB90
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • BlockInput.USER32(00000001), ref: 00FCEABD
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: BlockInput
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3456056419-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: e02f7296475f018b166300e36f0c91ee9e2feb580e433d0f7e58623c57d17efc
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 7e332f4e494dcfba1522bd683be839401e53322dc8d56985f099cbcb993ff71c
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e02f7296475f018b166300e36f0c91ee9e2feb580e433d0f7e58623c57d17efc
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4BE04F322002059FC710EF69DC45E9AF7E9AF98770F00841AFD4ACB351DB74E8459BA0
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,00F703EE), ref: 00F709DA
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3192549508-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: c8c48a19000192ab67f059aba59a01f8665464a99bbbf1af3ccc05752f51fefb
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 2e378f3b50572bb57a2d22330bd661bc5549f4f05c0d5dcb6c472c304caa1e05
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c8c48a19000192ab67f059aba59a01f8665464a99bbbf1af3ccc05752f51fefb
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                                                                                                • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 0-4108050209
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: a453a7306ecf150db6e74c0a7712a1913b2d0c9f4ab5a8e9ef1ce8dcb87ec4b6
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C9517922E7C70596EB347568C85D7BF63A58B06360F28C51BD98EC7282C619DE06F393
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: eeaf0f70c47cf098970df59c23806dd1593e2941eb61208d364ac17d3295e963
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: c4022ada9af999588acbb0a596156a1dfdc5849d356a64f84a512cc42a7b1293
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: eeaf0f70c47cf098970df59c23806dd1593e2941eb61208d364ac17d3295e963
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8C325922D29F014DD763A634CC22335A64DAFB73D5F25D737F81AB59A5EB29C483A200
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: e14bbb7f447275a8a0077342008e03865ebc293380b46a31d83958b128adb78f
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 0ea9736585f7f630f2a77ffdd29eda8c5c8a3f6602a78803122d330a16109941
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e14bbb7f447275a8a0077342008e03865ebc293380b46a31d83958b128adb78f
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 603218B2E001958BCF28CE29C49467D7BB1FB46320F28856AD5DADB291D634DD81FBD0
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 55d867ecf2c6b997f515d32c20820c98213e1e99e16094f56f57d217dbac44a1
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 85fdf2a8b4ad48b601e52543bd3aab825426abe46420977834019e7a9e941fe4
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 55d867ecf2c6b997f515d32c20820c98213e1e99e16094f56f57d217dbac44a1
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8C22E2B0E04609EFDF14DF64D841AAEB7F6FF44710F144129E816A7291EB3AAD18EB50
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 29a62e6d9c8f3dcdb8643f5915ec4d74cc72148898537fd39fba13f816375cba
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 6d89402d406a88a347fa548eb14f30aea15779d2b40998201d924269bb6f76ec
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 29a62e6d9c8f3dcdb8643f5915ec4d74cc72148898537fd39fba13f816375cba
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7F02D6B1E00205EBDF04DF54D881AADBBB5FF44310F108169E946DB391EB79EA24EB91
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: f10e617b5a724fb323a3e1ed128f9835d10ec133600dbd78e907a0e86d0d61fd
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: f5375afaa7ddcf3b9065c3db423fc3c0ee9592170890c2da0d58fc96399d88d4
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f10e617b5a724fb323a3e1ed128f9835d10ec133600dbd78e907a0e86d0d61fd
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D5B11420D2AF454DD7239A39C831336B65CAFBB6D5F91D71BFC1674D22EB2286839240
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: e1002d814a290edef126d71e14fe5028d782b7400f8ab1c6127d7f3b00e71561
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4A918733A080A34ADB29463E853547EFFE16A523B131A479FD4FACA1C1FE10995CF621
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: a71b4a8746440c8d81262ee376492e763526afe81d4a667a45bf50af3b384ffe
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F89188736080A309D769423D847443EFFE16A923B131A479FD4FACB1C5EE24C558F621
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: e9cb9b0496234e984b49588952f2d7db1cd5b05650f33f80f27491bbad7e4ce4
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F89174726090A349EB29427E857443DFFE16A923B1319879FD4FACA1C1FE14C56CF621
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 903a3c6fe03f89e1d46d8acb10d42f9ac64bd598c8f8ce119ad8ea057f837f67
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 73a1c12c8c9abc796f793518a346ffcd549b5051c3ea380cb60690420da1b40e
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 903a3c6fe03f89e1d46d8acb10d42f9ac64bd598c8f8ce119ad8ea057f837f67
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9D619A31B6870596FA34B92C8C95BBE3394DF81320F10C91BE84ECB2A5D6199E42F357
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 3e730cf617fe879359a693f9f8f759088d6d860675af819fb98336151c42eed6
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 2c2dc0bff05a8a09d9d93d3e3eb62200ba77425582d03160844e649f9f1d5930
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3e730cf617fe879359a693f9f8f759088d6d860675af819fb98336151c42eed6
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7A619B32E6870962DE3879684C55BBF33959F42764F10C85BE84FCB281EA16AD42F353
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 3c8c25d7c8a4561b3bd74e38e9c85fa034eaba67f499503f5a99590972e64cc2
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B08141339090A309DB6D463D857443EFFE16A923B131A879FD4FACA1C1EE24855DF622
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: c4798e030153cb56e759e80d83305b55f82efb597a78d51f1879a71e19a6ae09
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 0107f4643b5db89cd9802b01e6921bcc7d15830e65b021446b0adeae9ba95a60
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c4798e030153cb56e759e80d83305b55f82efb597a78d51f1879a71e19a6ae09
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E021A8326606118BD738CE79C913A7E73D5E754320F25866EE4A7C77C4DE3AA904D740
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 00FD2B30
                                                                                                                                                                                                                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 00FD2B43
                                                                                                                                                                                                                                                                                                                                                                                • DestroyWindow.USER32 ref: 00FD2B52
                                                                                                                                                                                                                                                                                                                                                                                • GetDesktopWindow.USER32 ref: 00FD2B6D
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowRect.USER32(00000000), ref: 00FD2B74
                                                                                                                                                                                                                                                                                                                                                                                • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 00FD2CA3
                                                                                                                                                                                                                                                                                                                                                                                • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 00FD2CB1
                                                                                                                                                                                                                                                                                                                                                                                • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00FD2CF8
                                                                                                                                                                                                                                                                                                                                                                                • GetClientRect.USER32(00000000,?), ref: 00FD2D04
                                                                                                                                                                                                                                                                                                                                                                                • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00FD2D40
                                                                                                                                                                                                                                                                                                                                                                                • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00FD2D62
                                                                                                                                                                                                                                                                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00FD2D75
                                                                                                                                                                                                                                                                                                                                                                                • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00FD2D80
                                                                                                                                                                                                                                                                                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 00FD2D89
                                                                                                                                                                                                                                                                                                                                                                                • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00FD2D98
                                                                                                                                                                                                                                                                                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 00FD2DA1
                                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00FD2DA8
                                                                                                                                                                                                                                                                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 00FD2DB3
                                                                                                                                                                                                                                                                                                                                                                                • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00FD2DC5
                                                                                                                                                                                                                                                                                                                                                                                • OleLoadPicture.OLEAUT32(?,00000000,00000000,00FEFC38,00000000), ref: 00FD2DDB
                                                                                                                                                                                                                                                                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 00FD2DEB
                                                                                                                                                                                                                                                                                                                                                                                • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 00FD2E11
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 00FD2E30
                                                                                                                                                                                                                                                                                                                                                                                • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00FD2E52
                                                                                                                                                                                                                                                                                                                                                                                • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00FD303F
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                                                                                                                                                                                                                                                                • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2211948467-2373415609
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: b66462e6e660da56200d95d5663b660e8533c6ead66bdee1bbb88aba7c4c38f5
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: df2fc286598a5c2250ce30d713b4902dc13c510082793d5720f786e7d3a1f462
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b66462e6e660da56200d95d5663b660e8533c6ead66bdee1bbb88aba7c4c38f5
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E3026E71900208AFDB14DF64CC89EAE7BBAFF48311F148559F915AB2A1D774ED01EBA0
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • SetTextColor.GDI32(?,00000000), ref: 00FE712F
                                                                                                                                                                                                                                                                                                                                                                                • GetSysColorBrush.USER32(0000000F), ref: 00FE7160
                                                                                                                                                                                                                                                                                                                                                                                • GetSysColor.USER32(0000000F), ref: 00FE716C
                                                                                                                                                                                                                                                                                                                                                                                • SetBkColor.GDI32(?,000000FF), ref: 00FE7186
                                                                                                                                                                                                                                                                                                                                                                                • SelectObject.GDI32(?,?), ref: 00FE7195
                                                                                                                                                                                                                                                                                                                                                                                • InflateRect.USER32(?,000000FF,000000FF), ref: 00FE71C0
                                                                                                                                                                                                                                                                                                                                                                                • GetSysColor.USER32(00000010), ref: 00FE71C8
                                                                                                                                                                                                                                                                                                                                                                                • CreateSolidBrush.GDI32(00000000), ref: 00FE71CF
                                                                                                                                                                                                                                                                                                                                                                                • FrameRect.USER32(?,?,00000000), ref: 00FE71DE
                                                                                                                                                                                                                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 00FE71E5
                                                                                                                                                                                                                                                                                                                                                                                • InflateRect.USER32(?,000000FE,000000FE), ref: 00FE7230
                                                                                                                                                                                                                                                                                                                                                                                • FillRect.USER32(?,?,?), ref: 00FE7262
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00FE7284
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FE73E8: GetSysColor.USER32(00000012), ref: 00FE7421
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FE73E8: SetTextColor.GDI32(?,?), ref: 00FE7425
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FE73E8: GetSysColorBrush.USER32(0000000F), ref: 00FE743B
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FE73E8: GetSysColor.USER32(0000000F), ref: 00FE7446
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FE73E8: GetSysColor.USER32(00000011), ref: 00FE7463
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FE73E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 00FE7471
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FE73E8: SelectObject.GDI32(?,00000000), ref: 00FE7482
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FE73E8: SetBkColor.GDI32(?,00000000), ref: 00FE748B
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FE73E8: SelectObject.GDI32(?,?), ref: 00FE7498
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FE73E8: InflateRect.USER32(?,000000FF,000000FF), ref: 00FE74B7
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FE73E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00FE74CE
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FE73E8: GetWindowLongW.USER32(00000000,000000F0), ref: 00FE74DB
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4124339563-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: b247d800c456e32d663d676331413457b0d9ffd85d518c709df39d74e496cd1c
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: d0e6d9b98f7a26a3128ef3da2e94fcee21832eb1662c98ec2e28aa5d31f0cee3
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b247d800c456e32d663d676331413457b0d9ffd85d518c709df39d74e496cd1c
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D6A1C672408345BFD7009F60DC88E5B7BA9FF89320F140A19FA629A1E1D735D845EF91
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • DestroyWindow.USER32(?,?), ref: 00F68E14
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001308,?,00000000), ref: 00FA6AC5
                                                                                                                                                                                                                                                                                                                                                                                • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 00FA6AFE
                                                                                                                                                                                                                                                                                                                                                                                • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00FA6F43
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F68F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00F68BE8,?,00000000,?,?,?,?,00F68BBA,00000000,?), ref: 00F68FC5
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001053), ref: 00FA6F7F
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 00FA6F96
                                                                                                                                                                                                                                                                                                                                                                                • ImageList_Destroy.COMCTL32(00000000,?), ref: 00FA6FAC
                                                                                                                                                                                                                                                                                                                                                                                • ImageList_Destroy.COMCTL32(00000000,?), ref: 00FA6FB7
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                                                                                                                                                                                                                                                                                • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2760611726-4108050209
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 7359c1b4e4fc03f18937057489ec811e4191f6eeec3cb9ff8fba14a2f48e41e4
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 77725c3a77453a31dfb0164259617d9c82d30662439528a90ae1fc9904adcf80
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7359c1b4e4fc03f18937057489ec811e4191f6eeec3cb9ff8fba14a2f48e41e4
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CB12CD70A00241EFC725CF24C884BA6BBE5FF5A360F184569F495CB251CB36EC52EB91
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • DestroyWindow.USER32(00000000), ref: 00FD273E
                                                                                                                                                                                                                                                                                                                                                                                • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00FD286A
                                                                                                                                                                                                                                                                                                                                                                                • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 00FD28A9
                                                                                                                                                                                                                                                                                                                                                                                • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 00FD28B9
                                                                                                                                                                                                                                                                                                                                                                                • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 00FD2900
                                                                                                                                                                                                                                                                                                                                                                                • GetClientRect.USER32(00000000,?), ref: 00FD290C
                                                                                                                                                                                                                                                                                                                                                                                • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 00FD2955
                                                                                                                                                                                                                                                                                                                                                                                • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00FD2964
                                                                                                                                                                                                                                                                                                                                                                                • GetStockObject.GDI32(00000011), ref: 00FD2974
                                                                                                                                                                                                                                                                                                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 00FD2978
                                                                                                                                                                                                                                                                                                                                                                                • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 00FD2988
                                                                                                                                                                                                                                                                                                                                                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00FD2991
                                                                                                                                                                                                                                                                                                                                                                                • DeleteDC.GDI32(00000000), ref: 00FD299A
                                                                                                                                                                                                                                                                                                                                                                                • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 00FD29C6
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000030,00000000,00000001), ref: 00FD29DD
                                                                                                                                                                                                                                                                                                                                                                                • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 00FD2A1D
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00FD2A31
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000404,00000001,00000000), ref: 00FD2A42
                                                                                                                                                                                                                                                                                                                                                                                • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 00FD2A77
                                                                                                                                                                                                                                                                                                                                                                                • GetStockObject.GDI32(00000011), ref: 00FD2A82
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00FD2A8D
                                                                                                                                                                                                                                                                                                                                                                                • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 00FD2A97
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                                                                                                                                                                                                                                                • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2910397461-517079104
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: dc7119c1f0407676c2803ed210e3350e51e9f350595846b36a9ea2c61df28cb8
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 1592e320aeb3093476e98502eb329b0fb61bb7f4ae08063b06c0b6cec4e730d0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dc7119c1f0407676c2803ed210e3350e51e9f350595846b36a9ea2c61df28cb8
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4CB16EB1A00209AFEB24DF68DC85FAEBBA9EB44711F148115FA14EB2D0D774ED01DB90
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000001), ref: 00FC4AED
                                                                                                                                                                                                                                                                                                                                                                                • GetDriveTypeW.KERNEL32(?,00FECB68,?,\\.\,00FECC08), ref: 00FC4BCA
                                                                                                                                                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000000,00FECB68,?,\\.\,00FECC08), ref: 00FC4D36
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ErrorMode$DriveType
                                                                                                                                                                                                                                                                                                                                                                                • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2907320926-4222207086
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: e92850b188eeab9f73e6022051ebdfa963c6304d6e4d2824db061d1c6a6cde0d
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 660609482a2f1f978eeef710f8084ce719d0bd6a5b99abed282bf3a30f7ff62f
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e92850b188eeab9f73e6022051ebdfa963c6304d6e4d2824db061d1c6a6cde0d
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5261BF31A051079BCB04EF25CFA3F6977A1AB44314B64401DF846AB2A5DBAAFD81FB41
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetSysColor.USER32(00000012), ref: 00FE7421
                                                                                                                                                                                                                                                                                                                                                                                • SetTextColor.GDI32(?,?), ref: 00FE7425
                                                                                                                                                                                                                                                                                                                                                                                • GetSysColorBrush.USER32(0000000F), ref: 00FE743B
                                                                                                                                                                                                                                                                                                                                                                                • GetSysColor.USER32(0000000F), ref: 00FE7446
                                                                                                                                                                                                                                                                                                                                                                                • CreateSolidBrush.GDI32(?), ref: 00FE744B
                                                                                                                                                                                                                                                                                                                                                                                • GetSysColor.USER32(00000011), ref: 00FE7463
                                                                                                                                                                                                                                                                                                                                                                                • CreatePen.GDI32(00000000,00000001,00743C00), ref: 00FE7471
                                                                                                                                                                                                                                                                                                                                                                                • SelectObject.GDI32(?,00000000), ref: 00FE7482
                                                                                                                                                                                                                                                                                                                                                                                • SetBkColor.GDI32(?,00000000), ref: 00FE748B
                                                                                                                                                                                                                                                                                                                                                                                • SelectObject.GDI32(?,?), ref: 00FE7498
                                                                                                                                                                                                                                                                                                                                                                                • InflateRect.USER32(?,000000FF,000000FF), ref: 00FE74B7
                                                                                                                                                                                                                                                                                                                                                                                • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00FE74CE
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowLongW.USER32(00000000,000000F0), ref: 00FE74DB
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00FE752A
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 00FE7554
                                                                                                                                                                                                                                                                                                                                                                                • InflateRect.USER32(?,000000FD,000000FD), ref: 00FE7572
                                                                                                                                                                                                                                                                                                                                                                                • DrawFocusRect.USER32(?,?), ref: 00FE757D
                                                                                                                                                                                                                                                                                                                                                                                • GetSysColor.USER32(00000011), ref: 00FE758E
                                                                                                                                                                                                                                                                                                                                                                                • SetTextColor.GDI32(?,00000000), ref: 00FE7596
                                                                                                                                                                                                                                                                                                                                                                                • DrawTextW.USER32(?,00FE70F5,000000FF,?,00000000), ref: 00FE75A8
                                                                                                                                                                                                                                                                                                                                                                                • SelectObject.GDI32(?,?), ref: 00FE75BF
                                                                                                                                                                                                                                                                                                                                                                                • DeleteObject.GDI32(?), ref: 00FE75CA
                                                                                                                                                                                                                                                                                                                                                                                • SelectObject.GDI32(?,?), ref: 00FE75D0
                                                                                                                                                                                                                                                                                                                                                                                • DeleteObject.GDI32(?), ref: 00FE75D5
                                                                                                                                                                                                                                                                                                                                                                                • SetTextColor.GDI32(?,?), ref: 00FE75DB
                                                                                                                                                                                                                                                                                                                                                                                • SetBkColor.GDI32(?,?), ref: 00FE75E5
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1996641542-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 99f73b8509b5787d8fb073cb2a07a9532c3ffe2b15a6ab8beaf873d39e68890d
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: d258ca68b0724deac8c36c191adb0057ab1f19e2a2f56fb42c03aac4971483d3
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 99f73b8509b5787d8fb073cb2a07a9532c3ffe2b15a6ab8beaf873d39e68890d
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 42617C72D00358AFDF00AFA4DC88EAEBFB9EB48320F144115F915AB2A1D7759941EF90
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetCursorPos.USER32(?), ref: 00FE1128
                                                                                                                                                                                                                                                                                                                                                                                • GetDesktopWindow.USER32 ref: 00FE113D
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowRect.USER32(00000000), ref: 00FE1144
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00FE1199
                                                                                                                                                                                                                                                                                                                                                                                • DestroyWindow.USER32(?), ref: 00FE11B9
                                                                                                                                                                                                                                                                                                                                                                                • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 00FE11ED
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00FE120B
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00FE121D
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000421,?,?), ref: 00FE1232
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 00FE1245
                                                                                                                                                                                                                                                                                                                                                                                • IsWindowVisible.USER32(00000000), ref: 00FE12A1
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 00FE12BC
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 00FE12D0
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 00FE12E8
                                                                                                                                                                                                                                                                                                                                                                                • MonitorFromPoint.USER32(?,?,00000002), ref: 00FE130E
                                                                                                                                                                                                                                                                                                                                                                                • GetMonitorInfoW.USER32(00000000,?), ref: 00FE1328
                                                                                                                                                                                                                                                                                                                                                                                • CopyRect.USER32(?,?), ref: 00FE133F
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000412,00000000), ref: 00FE13AA
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                                                                                                                                                                                                                                                • String ID: ($0$tooltips_class32
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 698492251-4156429822
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 1c724baaff5e88acba7baa6d2ca2eefa977bf66d198e40b3e5ff2719bf908116
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: cb1e83fd64b972511dab699ecc19964e6eb7e025d585b9452853ade4c4336b29
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1c724baaff5e88acba7baa6d2ca2eefa977bf66d198e40b3e5ff2719bf908116
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7FB19D71608381AFD714DF66CC84B6BBBE4FF84310F008918FA999B261D771E845EB92
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00F68968
                                                                                                                                                                                                                                                                                                                                                                                • GetSystemMetrics.USER32(00000007), ref: 00F68970
                                                                                                                                                                                                                                                                                                                                                                                • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00F6899B
                                                                                                                                                                                                                                                                                                                                                                                • GetSystemMetrics.USER32(00000008), ref: 00F689A3
                                                                                                                                                                                                                                                                                                                                                                                • GetSystemMetrics.USER32(00000004), ref: 00F689C8
                                                                                                                                                                                                                                                                                                                                                                                • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 00F689E5
                                                                                                                                                                                                                                                                                                                                                                                • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 00F689F5
                                                                                                                                                                                                                                                                                                                                                                                • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 00F68A28
                                                                                                                                                                                                                                                                                                                                                                                • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 00F68A3C
                                                                                                                                                                                                                                                                                                                                                                                • GetClientRect.USER32(00000000,000000FF), ref: 00F68A5A
                                                                                                                                                                                                                                                                                                                                                                                • GetStockObject.GDI32(00000011), ref: 00F68A76
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000030,00000000), ref: 00F68A81
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F6912D: GetCursorPos.USER32(?), ref: 00F69141
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F6912D: ScreenToClient.USER32(00000000,?), ref: 00F6915E
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F6912D: GetAsyncKeyState.USER32(00000001), ref: 00F69183
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F6912D: GetAsyncKeyState.USER32(00000002), ref: 00F6919D
                                                                                                                                                                                                                                                                                                                                                                                • SetTimer.USER32(00000000,00000000,00000028,00F690FC), ref: 00F68AA8
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                                                                                                                                                                                                                                • String ID: AutoIt v3 GUI
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1458621304-248962490
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 98f56d877dd776bd75c9a2abac373167b400f7920a85bbfc8210d3822eac6143
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 4ba8761d52b85b46004297db8c43be7d883e725be915162b1a45a3ff211fc8a0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 98f56d877dd776bd75c9a2abac373167b400f7920a85bbfc8210d3822eac6143
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D6B15C71A0020AAFDB14DFA8DC85BAE3BB5FB48314F144219FA15EB290DB74E941EF51
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FB10F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00FB1114
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FB10F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00FB0B9B,?,?,?), ref: 00FB1120
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FB10F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00FB0B9B,?,?,?), ref: 00FB112F
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FB10F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00FB0B9B,?,?,?), ref: 00FB1136
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FB10F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00FB114D
                                                                                                                                                                                                                                                                                                                                                                                • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00FB0DF5
                                                                                                                                                                                                                                                                                                                                                                                • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00FB0E29
                                                                                                                                                                                                                                                                                                                                                                                • GetLengthSid.ADVAPI32(?), ref: 00FB0E40
                                                                                                                                                                                                                                                                                                                                                                                • GetAce.ADVAPI32(?,00000000,?), ref: 00FB0E7A
                                                                                                                                                                                                                                                                                                                                                                                • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00FB0E96
                                                                                                                                                                                                                                                                                                                                                                                • GetLengthSid.ADVAPI32(?), ref: 00FB0EAD
                                                                                                                                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00FB0EB5
                                                                                                                                                                                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 00FB0EBC
                                                                                                                                                                                                                                                                                                                                                                                • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00FB0EDD
                                                                                                                                                                                                                                                                                                                                                                                • CopySid.ADVAPI32(00000000), ref: 00FB0EE4
                                                                                                                                                                                                                                                                                                                                                                                • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00FB0F13
                                                                                                                                                                                                                                                                                                                                                                                • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00FB0F35
                                                                                                                                                                                                                                                                                                                                                                                • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00FB0F47
                                                                                                                                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00FB0F6E
                                                                                                                                                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00FB0F75
                                                                                                                                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00FB0F7E
                                                                                                                                                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00FB0F85
                                                                                                                                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00FB0F8E
                                                                                                                                                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00FB0F95
                                                                                                                                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 00FB0FA1
                                                                                                                                                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00FB0FA8
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FB1193: GetProcessHeap.KERNEL32(00000008,00FB0BB1,?,00000000,?,00FB0BB1,?), ref: 00FB11A1
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FB1193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00FB0BB1,?), ref: 00FB11A8
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FB1193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00FB0BB1,?), ref: 00FB11B7
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4175595110-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: b4df12ac698030701a5612e9965d523063b9008a29712f9d06a5cd24530faf50
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: d71a65b0cca0ff4b6de62e14e758f009f1385feda5369c3af0789e6a034355d2
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b4df12ac698030701a5612e9965d523063b9008a29712f9d06a5cd24530faf50
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B3714E71A0020AABDF209FA6DC44BEFBBB8FF05310F044155F919E6151DB359905DFA0
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00FDC4BD
                                                                                                                                                                                                                                                                                                                                                                                • RegCreateKeyExW.ADVAPI32(?,?,00000000,00FECC08,00000000,?,00000000,?,?), ref: 00FDC544
                                                                                                                                                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 00FDC5A4
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00FDC5F4
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00FDC66F
                                                                                                                                                                                                                                                                                                                                                                                • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 00FDC6B2
                                                                                                                                                                                                                                                                                                                                                                                • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 00FDC7C1
                                                                                                                                                                                                                                                                                                                                                                                • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 00FDC84D
                                                                                                                                                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00FDC881
                                                                                                                                                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 00FDC88E
                                                                                                                                                                                                                                                                                                                                                                                • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 00FDC960
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                                                                                                                                                                                                                                                                • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 9721498-966354055
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 606281c61dd3cec2abd59c6a5ce5e71bcb01ebcebd3d1393a30149ed2005d894
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 18f6604b302163bc62fcfa1078a3dd588cc96893a283788ec6c5b1e5869221d6
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 606281c61dd3cec2abd59c6a5ce5e71bcb01ebcebd3d1393a30149ed2005d894
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D51259356042019FD714DF14C881E2AB7E6EF88725F08885DF98A9B3A2DB35ED45EB81
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • CharUpperBuffW.USER32(?,?), ref: 00FE09C6
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00FE0A01
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00FE0A54
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00FE0A8A
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00FE0B06
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00FE0B81
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F6F9F2: _wcslen.LIBCMT ref: 00F6F9FD
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FB2BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00FB2BFA
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                                • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1103490817-4258414348
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 4e77eb5519684cdbad8d07ce9569c7521212c524b10d2f024e8dd2feb4d91b41
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 12debb8617d58377632aab5a6f32ba2df5ef3a5927178f39632f8707ac9d263c
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4e77eb5519684cdbad8d07ce9569c7521212c524b10d2f024e8dd2feb4d91b41
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 28E1B2326083418FC714EF26C85092AB7E1FF98714F14895DF8969B362DB74ED89EB81
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                                • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1256254125-909552448
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 5e994ea0f596c4ff27b015920794cae6956662d2324536c15eca067067d153fc
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 20d1fe6a5add517306ed2981459bf3aa6fadc1b8b03f07e39ba143a305e5f08c
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5e994ea0f596c4ff27b015920794cae6956662d2324536c15eca067067d153fc
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3671E433A1016B8BCB20DE68CD516BE33A3ABA0764F194517F9569B384E639CD44F3D1
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00FE835A
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00FE836E
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00FE8391
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00FE83B4
                                                                                                                                                                                                                                                                                                                                                                                • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 00FE83F2
                                                                                                                                                                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(?,00000000,00000032,?,?,00000001,?,?,?,00FE361A,?), ref: 00FE844E
                                                                                                                                                                                                                                                                                                                                                                                • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00FE8487
                                                                                                                                                                                                                                                                                                                                                                                • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 00FE84CA
                                                                                                                                                                                                                                                                                                                                                                                • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00FE8501
                                                                                                                                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?), ref: 00FE850D
                                                                                                                                                                                                                                                                                                                                                                                • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 00FE851D
                                                                                                                                                                                                                                                                                                                                                                                • DestroyIcon.USER32(?), ref: 00FE852C
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00FE8549
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 00FE8555
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                                                                                                                                                                                                                                                                • String ID: .dll$.exe$.icl
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 799131459-1154884017
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 7d7acfa29c4d4c766213d560873bf22c0899bfa9042e3c6652b8a403afa9d19e
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 8d57a64b9536e7277ad02e6a4aa98526d37109cbe075353432f28dce9b0b570a
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7d7acfa29c4d4c766213d560873bf22c0899bfa9042e3c6652b8a403afa9d19e
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A561CF71940349BEEB14EF65CC81BBE77A8FB08761F10450AF919DA0D1DF78A942E7A0
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                                                                                                • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 0-1645009161
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 4dbf081f30a6bc2fe9cd3be5eef0c3ddcb205f9202e0668e75a593a9cdc03911
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 8865c06a410a8fffc406d85150dc0a5fbc77048ee816c93b37180a5b541a6aaf
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4dbf081f30a6bc2fe9cd3be5eef0c3ddcb205f9202e0668e75a593a9cdc03911
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D4810571A44305ABEF21BF60FC42FAE37A8AF14701F144025FE04AA192EB74DA49F791
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • CharLowerBuffW.USER32(?,?), ref: 00FC3EF8
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00FC3F03
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00FC3F5A
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00FC3F98
                                                                                                                                                                                                                                                                                                                                                                                • GetDriveTypeW.KERNEL32(?), ref: 00FC3FD6
                                                                                                                                                                                                                                                                                                                                                                                • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00FC401E
                                                                                                                                                                                                                                                                                                                                                                                • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00FC4059
                                                                                                                                                                                                                                                                                                                                                                                • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00FC4087
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                                                                                                                                                • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1839972693-4113822522
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 5096d8d7da3ecb9d4fc06daae98e428c1267edfca2fe875d0a4143ad198bab38
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: ce6681ca5017a061fff25bcb00e4be5a3e30f3a9f07d710dd6407a211736b514
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5096d8d7da3ecb9d4fc06daae98e428c1267edfca2fe875d0a4143ad198bab38
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D57112329043029FC310DF24CD8196AB7F4EF94764F00892DF99697255EB35ED49EB91
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • LoadIconW.USER32(00000063), ref: 00FB5A2E
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00FB5A40
                                                                                                                                                                                                                                                                                                                                                                                • SetWindowTextW.USER32(?,?), ref: 00FB5A57
                                                                                                                                                                                                                                                                                                                                                                                • GetDlgItem.USER32(?,000003EA), ref: 00FB5A6C
                                                                                                                                                                                                                                                                                                                                                                                • SetWindowTextW.USER32(00000000,?), ref: 00FB5A72
                                                                                                                                                                                                                                                                                                                                                                                • GetDlgItem.USER32(?,000003E9), ref: 00FB5A82
                                                                                                                                                                                                                                                                                                                                                                                • SetWindowTextW.USER32(00000000,?), ref: 00FB5A88
                                                                                                                                                                                                                                                                                                                                                                                • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00FB5AA9
                                                                                                                                                                                                                                                                                                                                                                                • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 00FB5AC3
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 00FB5ACC
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00FB5B33
                                                                                                                                                                                                                                                                                                                                                                                • SetWindowTextW.USER32(?,?), ref: 00FB5B6F
                                                                                                                                                                                                                                                                                                                                                                                • GetDesktopWindow.USER32 ref: 00FB5B75
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowRect.USER32(00000000), ref: 00FB5B7C
                                                                                                                                                                                                                                                                                                                                                                                • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 00FB5BD3
                                                                                                                                                                                                                                                                                                                                                                                • GetClientRect.USER32(?,?), ref: 00FB5BE0
                                                                                                                                                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000005,00000000,?), ref: 00FB5C05
                                                                                                                                                                                                                                                                                                                                                                                • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00FB5C2F
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 895679908-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 5ced9ae0c277e713ee52096e753e6a28613add5ef1f4939122b264663cd048f9
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 3eeaf2f8469b9aa6f729f7140cf382da5218a8ea5522bba7ee044f41586f53a0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5ced9ae0c277e713ee52096e753e6a28613add5ef1f4939122b264663cd048f9
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5A719E31900B09AFDB20DFA9CE85BAEBBF5FF48B14F104518E546A65A0D779E900DF50
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F89), ref: 00FCFE27
                                                                                                                                                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F8A), ref: 00FCFE32
                                                                                                                                                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F00), ref: 00FCFE3D
                                                                                                                                                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F03), ref: 00FCFE48
                                                                                                                                                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F8B), ref: 00FCFE53
                                                                                                                                                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F01), ref: 00FCFE5E
                                                                                                                                                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F81), ref: 00FCFE69
                                                                                                                                                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F88), ref: 00FCFE74
                                                                                                                                                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F80), ref: 00FCFE7F
                                                                                                                                                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F86), ref: 00FCFE8A
                                                                                                                                                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F83), ref: 00FCFE95
                                                                                                                                                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F85), ref: 00FCFEA0
                                                                                                                                                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F82), ref: 00FCFEAB
                                                                                                                                                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F84), ref: 00FCFEB6
                                                                                                                                                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F04), ref: 00FCFEC1
                                                                                                                                                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F02), ref: 00FCFECC
                                                                                                                                                                                                                                                                                                                                                                                • GetCursorInfo.USER32(?), ref: 00FCFEDC
                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00FCFF1E
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3215588206-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 148e2690116b12bb2565bcea3dba3513a6ff9c454abbc958a557abfe3b01d59f
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: dfc54bf4942c0f96a2ef542911c1b23f1f07f820ae82a8df190f1b66e497a62d
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 148e2690116b12bb2565bcea3dba3513a6ff9c454abbc958a557abfe3b01d59f
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CA4154B0D0431A6BDB109FBA8C85D5EBFE9FF04364B50452AF11DEB281DB789905CE91
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 00F700C6
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F700ED: InitializeCriticalSectionAndSpinCount.KERNEL32(0102070C,00000FA0,BA30FFFF,?,?,?,?,00F923B3,000000FF), ref: 00F7011C
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F700ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,00F923B3,000000FF), ref: 00F70127
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F700ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,00F923B3,000000FF), ref: 00F70138
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F700ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 00F7014E
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F700ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 00F7015C
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F700ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 00F7016A
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F700ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00F70195
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F700ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00F701A0
                                                                                                                                                                                                                                                                                                                                                                                • ___scrt_fastfail.LIBCMT ref: 00F700E7
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F700A3: __onexit.LIBCMT ref: 00F700A9
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                • WakeAllConditionVariable, xrefs: 00F70162
                                                                                                                                                                                                                                                                                                                                                                                • SleepConditionVariableCS, xrefs: 00F70154
                                                                                                                                                                                                                                                                                                                                                                                • InitializeConditionVariable, xrefs: 00F70148
                                                                                                                                                                                                                                                                                                                                                                                • kernel32.dll, xrefs: 00F70133
                                                                                                                                                                                                                                                                                                                                                                                • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00F70122
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                                                                                                                                                                                                                                                                • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 66158676-1714406822
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: f31ce542837627f254e4a76997ad29b187194a5af32e0dfe1b002577c4c89970
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 3aa7cfe6062b1edbd560a379dafacdefdd4891e3e4f672608939e707ef5aca08
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f31ce542837627f254e4a76997ad29b187194a5af32e0dfe1b002577c4c89970
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C9212632E40754EFE7306F64AC45F2A3794EF04B61F10813BF809A7291DFA8C800BA92
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                                                • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 176396367-1603158881
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: e4f402b47eea2bfd905ea38caa85297d242de9488675b8963358ae5befa6cc3f
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: ea85c6aeb0960a2e550ffacb50e417940d99ca38247a15149a81d2c6a534cf1e
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e4f402b47eea2bfd905ea38caa85297d242de9488675b8963358ae5befa6cc3f
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CEE1E732E40516EBCB24DF79C8917EEBBB4BF44720F548119E456E7240DB34AE49AF90
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • CharLowerBuffW.USER32(00000000,00000000,00FECC08), ref: 00FC4527
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00FC453B
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00FC4599
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00FC45F4
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00FC463F
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00FC46A7
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F6F9F2: _wcslen.LIBCMT ref: 00F6F9FD
                                                                                                                                                                                                                                                                                                                                                                                • GetDriveTypeW.KERNEL32(?,01016BF0,00000061), ref: 00FC4743
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                                                                                                                                                • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2055661098-1000479233
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 9e43bf069d18044456e311468f27b4b3bd554de5b64911f0a378f8fb6fb79224
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 7a35d859543215bb3c75a75181a2c7fad7a910918f9c68fdca17b26a8583fa77
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9e43bf069d18044456e311468f27b4b3bd554de5b64911f0a378f8fb6fb79224
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2DB1E131A083029FC710DF28C9A2F6AB7E5BFA5720F50491DF596C7295D734E848EB92
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • LoadLibraryA.KERNEL32(kernel32.dll,?,00FECC08), ref: 00FD40BB
                                                                                                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetModuleHandleExW), ref: 00FD40CD
                                                                                                                                                                                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(?,?,00000104,?,?,?,00FECC08), ref: 00FD40F2
                                                                                                                                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,00FECC08), ref: 00FD413E
                                                                                                                                                                                                                                                                                                                                                                                • StringFromGUID2.OLE32(?,?,00000028,?,00FECC08), ref: 00FD41A8
                                                                                                                                                                                                                                                                                                                                                                                • SysFreeString.OLEAUT32(00000009), ref: 00FD4262
                                                                                                                                                                                                                                                                                                                                                                                • QueryPathOfRegTypeLib.OLEAUT32(?,?,?,?,?), ref: 00FD42C8
                                                                                                                                                                                                                                                                                                                                                                                • SysFreeString.OLEAUT32(?), ref: 00FD42F2
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: FreeString$Library$AddressFileFromLoadModuleNamePathProcQueryType
                                                                                                                                                                                                                                                                                                                                                                                • String ID: GetModuleHandleExW$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 354098117-199464113
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 86e795d7252f97197c6256255ce644dca55555917a1b7fa16b0fb549cf4aa4ac
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: c2b17f027c6e9f0a21ea7d80995ed31ddb1c7abba219d8d52e92c7783f79c66b
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 86e795d7252f97197c6256255ce644dca55555917a1b7fa16b0fb549cf4aa4ac
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3B123B75A00109EFDB14CF94C888EAEB7B6FF45314F288099F9059B251D731ED86EBA0
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetMenuItemCount.USER32(01021990), ref: 00F92F8D
                                                                                                                                                                                                                                                                                                                                                                                • GetMenuItemCount.USER32(01021990), ref: 00F9303D
                                                                                                                                                                                                                                                                                                                                                                                • GetCursorPos.USER32(?), ref: 00F93081
                                                                                                                                                                                                                                                                                                                                                                                • SetForegroundWindow.USER32(00000000), ref: 00F9308A
                                                                                                                                                                                                                                                                                                                                                                                • TrackPopupMenuEx.USER32(01021990,00000000,?,00000000,00000000,00000000), ref: 00F9309D
                                                                                                                                                                                                                                                                                                                                                                                • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 00F930A9
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                                                                                                                                                                                                                                                                • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 36266755-4108050209
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: af16c04edad6707057c92e83b02985b2a03e8b4907d2bd2722d87fd49955665d
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: a8cf72b623515595b1a647fdfaa90528fd890e958bd8c39a293c4b7775179b7e
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: af16c04edad6707057c92e83b02985b2a03e8b4907d2bd2722d87fd49955665d
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 64712B71644205BEFF218F29CC89FAABF64FF00364F204206FA146A1E1C7B1A914FB91
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • DestroyWindow.USER32(00000000,?), ref: 00FE6DEB
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F56B57: _wcslen.LIBCMT ref: 00F56B6A
                                                                                                                                                                                                                                                                                                                                                                                • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 00FE6E5F
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 00FE6E81
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00FE6E94
                                                                                                                                                                                                                                                                                                                                                                                • DestroyWindow.USER32(?), ref: 00FE6EB5
                                                                                                                                                                                                                                                                                                                                                                                • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00F50000,00000000), ref: 00FE6EE4
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00FE6EFD
                                                                                                                                                                                                                                                                                                                                                                                • GetDesktopWindow.USER32 ref: 00FE6F16
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowRect.USER32(00000000), ref: 00FE6F1D
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00FE6F35
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 00FE6F4D
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F69944: GetWindowLongW.USER32(?,000000EB), ref: 00F69952
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                                                                                                                                                                                                                                                                • String ID: 0$tooltips_class32
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2429346358-3619404913
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 86e1171565d113174aaeb812dacc0c641b30a6acb7e21ba76bdd00f6370b4fa6
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: f1c0930668004d3aa80bb6d1f2f2380cc117c7a04f767ba9fa4963e1dbbaa507
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 86e1171565d113174aaeb812dacc0c641b30a6acb7e21ba76bdd00f6370b4fa6
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D7718670600288AFDB21CF19D884BAABBE9FB99350F14041DF999C72A1D775AD06EB11
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F69BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00F69BB2
                                                                                                                                                                                                                                                                                                                                                                                • DragQueryPoint.SHELL32(?,?), ref: 00FE9147
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FE7674: ClientToScreen.USER32(?,?), ref: 00FE769A
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FE7674: GetWindowRect.USER32(?,?), ref: 00FE7710
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FE7674: PtInRect.USER32(?,?,00FE8B89), ref: 00FE7720
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000B0,?,?), ref: 00FE91B0
                                                                                                                                                                                                                                                                                                                                                                                • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 00FE91BB
                                                                                                                                                                                                                                                                                                                                                                                • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 00FE91DE
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000C2,00000001,?), ref: 00FE9225
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000B0,?,?), ref: 00FE923E
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000B1,?,?), ref: 00FE9255
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000B1,?,?), ref: 00FE9277
                                                                                                                                                                                                                                                                                                                                                                                • DragFinish.SHELL32(?), ref: 00FE927E
                                                                                                                                                                                                                                                                                                                                                                                • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 00FE9371
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                                                                                                                                                                                                                                                                • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 221274066-3440237614
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 2bc2ef0335088bd51881e4c2ba962d567186c3a475c0e6e5b8c7c2965d549d83
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 1f8344d7e3499d62b6d59acb0b8472983e365b5404db0853992e591b3cf38506
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2bc2ef0335088bd51881e4c2ba962d567186c3a475c0e6e5b8c7c2965d549d83
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C461AB71108341AFC701DF61CC85DAFBBE8EF89750F00091EFA96971A1DB749A09DBA2
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00FCC4B0
                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 00FCC4C3
                                                                                                                                                                                                                                                                                                                                                                                • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 00FCC4D7
                                                                                                                                                                                                                                                                                                                                                                                • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 00FCC4F0
                                                                                                                                                                                                                                                                                                                                                                                • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 00FCC533
                                                                                                                                                                                                                                                                                                                                                                                • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 00FCC549
                                                                                                                                                                                                                                                                                                                                                                                • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00FCC554
                                                                                                                                                                                                                                                                                                                                                                                • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00FCC584
                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 00FCC5DC
                                                                                                                                                                                                                                                                                                                                                                                • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 00FCC5F0
                                                                                                                                                                                                                                                                                                                                                                                • InternetCloseHandle.WININET(00000000), ref: 00FCC5FB
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3800310941-3916222277
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 8dc1b0aab032eae469574f92bc4f2e17a215f82953f6d76c89628fc095b597ed
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: b46b3e35b36754cdd655996e33da4434b7c71c66225c273b1e787b538231da6f
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8dc1b0aab032eae469574f92bc4f2e17a215f82953f6d76c89628fc095b597ed
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 00513DB150064ABFDB218F64CA89FAB7BBCFB04754F04441DF94996150DB34E945ABA0
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,00000000,?), ref: 00FE8592
                                                                                                                                                                                                                                                                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000), ref: 00FE85A2
                                                                                                                                                                                                                                                                                                                                                                                • GlobalAlloc.KERNEL32(00000002,00000000), ref: 00FE85AD
                                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00FE85BA
                                                                                                                                                                                                                                                                                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 00FE85C8
                                                                                                                                                                                                                                                                                                                                                                                • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 00FE85D7
                                                                                                                                                                                                                                                                                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 00FE85E0
                                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00FE85E7
                                                                                                                                                                                                                                                                                                                                                                                • CreateStreamOnHGlobal.OLE32(00000000,00000001,?), ref: 00FE85F8
                                                                                                                                                                                                                                                                                                                                                                                • OleLoadPicture.OLEAUT32(?,00000000,00000000,00FEFC38,?), ref: 00FE8611
                                                                                                                                                                                                                                                                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 00FE8621
                                                                                                                                                                                                                                                                                                                                                                                • GetObjectW.GDI32(?,00000018,000000FF), ref: 00FE8641
                                                                                                                                                                                                                                                                                                                                                                                • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 00FE8671
                                                                                                                                                                                                                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 00FE8699
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 00FE86AF
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3840717409-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: b1f67f10ac2fbbf18c17493859a709e93e71ec819c4f8e8b3b41007842e43ab9
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: ba616d873dd6addb9b2b43c541c26654177d80b31eb5aa0afc5ff018ea4761c9
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b1f67f10ac2fbbf18c17493859a709e93e71ec819c4f8e8b3b41007842e43ab9
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 89410F75600248AFDB11DFA5DC88EAE7BB8FF49755F144058F919EB250DB309D02EB60
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • VariantInit.OLEAUT32(00000000), ref: 00FC1502
                                                                                                                                                                                                                                                                                                                                                                                • VariantCopy.OLEAUT32(?,?), ref: 00FC150B
                                                                                                                                                                                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 00FC1517
                                                                                                                                                                                                                                                                                                                                                                                • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 00FC15FB
                                                                                                                                                                                                                                                                                                                                                                                • VarR8FromDec.OLEAUT32(?,?), ref: 00FC1657
                                                                                                                                                                                                                                                                                                                                                                                • VariantInit.OLEAUT32(?), ref: 00FC1708
                                                                                                                                                                                                                                                                                                                                                                                • SysFreeString.OLEAUT32(?), ref: 00FC178C
                                                                                                                                                                                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 00FC17D8
                                                                                                                                                                                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 00FC17E7
                                                                                                                                                                                                                                                                                                                                                                                • VariantInit.OLEAUT32(00000000), ref: 00FC1823
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                                                                                                                                                                                                                                                                                • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1234038744-3931177956
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 757fb4e268a64dcc599160e954554231cc0f5808fc9c4f9852d5d9ff4236f8b2
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 0c64ceeb25a00eb522808c8e501efe6089b83740458e8f69db6fec9caacbdc51
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 757fb4e268a64dcc599160e954554231cc0f5808fc9c4f9852d5d9ff4236f8b2
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 43D11572A00116DBCB00DF65D986F79B7B5BF86700F588459F806AB182DB34EC25FB91
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F59CB3: _wcslen.LIBCMT ref: 00F59CBD
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FDC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00FDB6AE,?,?), ref: 00FDC9B5
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FDC998: _wcslen.LIBCMT ref: 00FDC9F1
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FDC998: _wcslen.LIBCMT ref: 00FDCA68
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FDC998: _wcslen.LIBCMT ref: 00FDCA9E
                                                                                                                                                                                                                                                                                                                                                                                • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00FDB6F4
                                                                                                                                                                                                                                                                                                                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00FDB772
                                                                                                                                                                                                                                                                                                                                                                                • RegDeleteValueW.ADVAPI32(?,?), ref: 00FDB80A
                                                                                                                                                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00FDB87E
                                                                                                                                                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00FDB89C
                                                                                                                                                                                                                                                                                                                                                                                • LoadLibraryA.KERNEL32(advapi32.dll), ref: 00FDB8F2
                                                                                                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00FDB904
                                                                                                                                                                                                                                                                                                                                                                                • RegDeleteKeyW.ADVAPI32(?,?), ref: 00FDB922
                                                                                                                                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000), ref: 00FDB983
                                                                                                                                                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 00FDB994
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                                                                                                                                                                                                                                                                • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 146587525-4033151799
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 57d605a2cc0024a5ec2eda44b741c760d0d161fa5bb00ee32a7cbc8685eb6703
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: bf470ef9d7ee8c8e65210fe0a45b6681bd4ee6d59da524b1af20ff793b9b1ed8
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 57d605a2cc0024a5ec2eda44b741c760d0d161fa5bb00ee32a7cbc8685eb6703
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C5C19E31608241EFD710DF14C894F2ABBE2BF84314F19855DF59A8B3A2CB35E846EB91
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetDC.USER32(00000000), ref: 00FD25D8
                                                                                                                                                                                                                                                                                                                                                                                • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 00FD25E8
                                                                                                                                                                                                                                                                                                                                                                                • CreateCompatibleDC.GDI32(?), ref: 00FD25F4
                                                                                                                                                                                                                                                                                                                                                                                • SelectObject.GDI32(00000000,?), ref: 00FD2601
                                                                                                                                                                                                                                                                                                                                                                                • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 00FD266D
                                                                                                                                                                                                                                                                                                                                                                                • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 00FD26AC
                                                                                                                                                                                                                                                                                                                                                                                • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 00FD26D0
                                                                                                                                                                                                                                                                                                                                                                                • SelectObject.GDI32(?,?), ref: 00FD26D8
                                                                                                                                                                                                                                                                                                                                                                                • DeleteObject.GDI32(?), ref: 00FD26E1
                                                                                                                                                                                                                                                                                                                                                                                • DeleteDC.GDI32(?), ref: 00FD26E8
                                                                                                                                                                                                                                                                                                                                                                                • ReleaseDC.USER32(00000000,?), ref: 00FD26F3
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                                                                                                                                                                                                                                                • String ID: (
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2598888154-3887548279
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: b412e36e3a50bf580bf8ad32ca4135b53cb20e761833b3290c8c61cac528214f
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: a87f6093e8da11d6af4fd1be36f244db28cd2e5aa36ec9daaa2239aee9184971
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b412e36e3a50bf580bf8ad32ca4135b53cb20e761833b3290c8c61cac528214f
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6761F275D00219EFCF04CFA8D884AAEBBB6FF58310F24852AE955A7350D774A941EF90
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • ___free_lconv_mon.LIBCMT ref: 00F8DAA1
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F8D63C: _free.LIBCMT ref: 00F8D659
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F8D63C: _free.LIBCMT ref: 00F8D66B
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F8D63C: _free.LIBCMT ref: 00F8D67D
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F8D63C: _free.LIBCMT ref: 00F8D68F
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F8D63C: _free.LIBCMT ref: 00F8D6A1
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F8D63C: _free.LIBCMT ref: 00F8D6B3
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F8D63C: _free.LIBCMT ref: 00F8D6C5
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F8D63C: _free.LIBCMT ref: 00F8D6D7
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F8D63C: _free.LIBCMT ref: 00F8D6E9
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F8D63C: _free.LIBCMT ref: 00F8D6FB
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F8D63C: _free.LIBCMT ref: 00F8D70D
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F8D63C: _free.LIBCMT ref: 00F8D71F
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F8D63C: _free.LIBCMT ref: 00F8D731
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00F8DA96
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F829C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00F8D7D1,00000000,00000000,00000000,00000000,?,00F8D7F8,00000000,00000007,00000000,?,00F8DBF5,00000000), ref: 00F829DE
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F829C8: GetLastError.KERNEL32(00000000,?,00F8D7D1,00000000,00000000,00000000,00000000,?,00F8D7F8,00000000,00000007,00000000,?,00F8DBF5,00000000,00000000), ref: 00F829F0
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00F8DAB8
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00F8DACD
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00F8DAD8
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00F8DAFA
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00F8DB0D
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00F8DB1B
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00F8DB26
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00F8DB5E
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00F8DB65
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00F8DB82
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00F8DB9A
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 161543041-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: d62f85474a4693d4e6f39f46eab7c885d69c6e96ee585c45f5ff83bc1a63bdc4
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 4fcd6b2a10d4c6c9efdab027c1275c32a41bf4ea515cb3d1e82982555d7c3c27
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d62f85474a4693d4e6f39f46eab7c885d69c6e96ee585c45f5ff83bc1a63bdc4
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B7313731A442059FEB65BA39EC45BDAB7E9FF40360F264419E449D7192DF39FC80AB20
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetClassNameW.USER32(?,?,00000100), ref: 00FB369C
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00FB36A7
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00FB3797
                                                                                                                                                                                                                                                                                                                                                                                • GetClassNameW.USER32(?,?,00000400), ref: 00FB380C
                                                                                                                                                                                                                                                                                                                                                                                • GetDlgCtrlID.USER32(?), ref: 00FB385D
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 00FB3882
                                                                                                                                                                                                                                                                                                                                                                                • GetParent.USER32(?), ref: 00FB38A0
                                                                                                                                                                                                                                                                                                                                                                                • ScreenToClient.USER32(00000000), ref: 00FB38A7
                                                                                                                                                                                                                                                                                                                                                                                • GetClassNameW.USER32(?,?,00000100), ref: 00FB3921
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowTextW.USER32(?,?,00000400), ref: 00FB395D
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                                                                                                                                                                                                                                                                                                • String ID: %s%u
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4010501982-679674701
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: be53d6601695e6ca2f056fe4f50f621abc124e00cdafb612577d0dcd442ec099
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: c5f86d3031e9f8d5d3e685184db6ea8b02a85d32b5ad68dd6bb9757b6716e329
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: be53d6601695e6ca2f056fe4f50f621abc124e00cdafb612577d0dcd442ec099
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5B91F271644306AFD718DF26C885FEAB7A9FF44310F008529F999C2190DB34EA45EF92
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetClassNameW.USER32(?,?,00000400), ref: 00FB4994
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowTextW.USER32(?,?,00000400), ref: 00FB49DA
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00FB49EB
                                                                                                                                                                                                                                                                                                                                                                                • CharUpperBuffW.USER32(?,00000000), ref: 00FB49F7
                                                                                                                                                                                                                                                                                                                                                                                • _wcsstr.LIBVCRUNTIME ref: 00FB4A2C
                                                                                                                                                                                                                                                                                                                                                                                • GetClassNameW.USER32(00000018,?,00000400), ref: 00FB4A64
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowTextW.USER32(?,?,00000400), ref: 00FB4A9D
                                                                                                                                                                                                                                                                                                                                                                                • GetClassNameW.USER32(00000018,?,00000400), ref: 00FB4AE6
                                                                                                                                                                                                                                                                                                                                                                                • GetClassNameW.USER32(?,?,00000400), ref: 00FB4B20
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 00FB4B8B
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                                                                                                                                                                                                                                                                • String ID: ThumbnailClass
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1311036022-1241985126
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 2acadf55453615a09ec88dc76aef29a5dc00c19c48e07386c41b5fdfe75af9cb
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 5b86525f700b8008ef152b12d5ec92292339bc58dfcef15e9e575fe44f6ed4b2
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2acadf55453615a09ec88dc76aef29a5dc00c19c48e07386c41b5fdfe75af9cb
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8491D0714042059BDB04CF16CA80BEA77A8FF84720F04846AFE899A197DB34ED45EFA1
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(01021990,000000FF,00000000,00000030), ref: 00FBBFAC
                                                                                                                                                                                                                                                                                                                                                                                • SetMenuItemInfoW.USER32(01021990,00000004,00000000,00000030), ref: 00FBBFE1
                                                                                                                                                                                                                                                                                                                                                                                • Sleep.KERNEL32(000001F4), ref: 00FBBFF3
                                                                                                                                                                                                                                                                                                                                                                                • GetMenuItemCount.USER32(?), ref: 00FBC039
                                                                                                                                                                                                                                                                                                                                                                                • GetMenuItemID.USER32(?,00000000), ref: 00FBC056
                                                                                                                                                                                                                                                                                                                                                                                • GetMenuItemID.USER32(?,-00000001), ref: 00FBC082
                                                                                                                                                                                                                                                                                                                                                                                • GetMenuItemID.USER32(?,?), ref: 00FBC0C9
                                                                                                                                                                                                                                                                                                                                                                                • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 00FBC10F
                                                                                                                                                                                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00FBC124
                                                                                                                                                                                                                                                                                                                                                                                • SetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00FBC145
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ItemMenu$Info$CheckCountRadioSleep
                                                                                                                                                                                                                                                                                                                                                                                • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1460738036-4108050209
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 4e0ec305ae4faf10719e84092df53bda2a9981b87057c3102f03a4986d052926
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: ad78f234e8150d9195bdd98d7e19a8fd14c50a91047c9f2147a60c46c9370b9b
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4e0ec305ae4faf10719e84092df53bda2a9981b87057c3102f03a4986d052926
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1A619CB090028AAFDF21DF69CC88AFF7BA8EB05354F144015F851A7291C775AD05EFA0
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 00FDCC64
                                                                                                                                                                                                                                                                                                                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 00FDCC8D
                                                                                                                                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 00FDCD48
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FDCC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 00FDCCAA
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FDCC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 00FDCCBD
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FDCC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00FDCCCF
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FDCC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 00FDCD05
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FDCC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 00FDCD28
                                                                                                                                                                                                                                                                                                                                                                                • RegDeleteKeyW.ADVAPI32(?,?), ref: 00FDCCF3
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                                                                                                                                                                                                                                                                • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2734957052-4033151799
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 80f18458f78f440f2a61e9abd3d68e0ede4f5064ec9a77d2fd9744d89160bc99
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 98018b262e988f0e5ab6c414ab2288a8005b8ca294b2276501b0fbd175de98df
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 80f18458f78f440f2a61e9abd3d68e0ede4f5064ec9a77d2fd9744d89160bc99
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BE317C71D0112EBBDB209B51DC88EFFBB7EEF05750F040166FA15E6210DA349A46EAE0
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00FC3D40
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00FC3D6D
                                                                                                                                                                                                                                                                                                                                                                                • CreateDirectoryW.KERNEL32(?,00000000), ref: 00FC3D9D
                                                                                                                                                                                                                                                                                                                                                                                • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 00FC3DBE
                                                                                                                                                                                                                                                                                                                                                                                • RemoveDirectoryW.KERNEL32(?), ref: 00FC3DCE
                                                                                                                                                                                                                                                                                                                                                                                • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 00FC3E55
                                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00FC3E60
                                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00FC3E6B
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                                                                                                                                                                                                                                                                                                • String ID: :$\$\??\%s
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1149970189-3457252023
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 1a1ea3846d5bd6289ff18c8cf94427f58828976a09e209ed4cb4b2e97612a10f
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: edf7a11348e7ab08ef4aa3dc03edf2ebef30f33f65b224f65fdd2ad41c38a3d6
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1a1ea3846d5bd6289ff18c8cf94427f58828976a09e209ed4cb4b2e97612a10f
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A831A37290024EABDB209BA0DD89FEF37BCEF88750F1081B9F609D6050EB7497459B64
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • timeGetTime.WINMM ref: 00FBE6B4
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F6E551: timeGetTime.WINMM(?,?,00FBE6D4), ref: 00F6E555
                                                                                                                                                                                                                                                                                                                                                                                • Sleep.KERNEL32(0000000A), ref: 00FBE6E1
                                                                                                                                                                                                                                                                                                                                                                                • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 00FBE705
                                                                                                                                                                                                                                                                                                                                                                                • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 00FBE727
                                                                                                                                                                                                                                                                                                                                                                                • SetActiveWindow.USER32 ref: 00FBE746
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 00FBE754
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000010,00000000,00000000), ref: 00FBE773
                                                                                                                                                                                                                                                                                                                                                                                • Sleep.KERNEL32(000000FA), ref: 00FBE77E
                                                                                                                                                                                                                                                                                                                                                                                • IsWindow.USER32 ref: 00FBE78A
                                                                                                                                                                                                                                                                                                                                                                                • EndDialog.USER32(00000000), ref: 00FBE79B
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                                                                                                                                                                                                                                                • String ID: BUTTON
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1194449130-3405671355
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: e4c0372408a6c4c640236e280430aefca74a2e7d32758a43881d6ad096b575ba
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: ba59605af0a34aa272020505c4584d6b9d14e1b44d6d90357d4bdc4f09155747
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e4c0372408a6c4c640236e280430aefca74a2e7d32758a43881d6ad096b575ba
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AE21C671200248AFEB305F62ECCDAA63B6AFB58358F305424F85995261DB7AAC11BF54
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F59CB3: _wcslen.LIBCMT ref: 00F59CBD
                                                                                                                                                                                                                                                                                                                                                                                • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 00FBEA5D
                                                                                                                                                                                                                                                                                                                                                                                • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 00FBEA73
                                                                                                                                                                                                                                                                                                                                                                                • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00FBEA84
                                                                                                                                                                                                                                                                                                                                                                                • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 00FBEA96
                                                                                                                                                                                                                                                                                                                                                                                • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 00FBEAA7
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: SendString$_wcslen
                                                                                                                                                                                                                                                                                                                                                                                • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2420728520-1007645807
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 6cbb200b59f734c10f5c2119a828340e030f59adab277c8faae98ac98c1b4f39
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 786ec4fa1002d8525696ed7e6dcbef48bcf895cdfc021401d1e238ac75108aea
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6cbb200b59f734c10f5c2119a828340e030f59adab277c8faae98ac98c1b4f39
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8111E331A4021D7AD720A7A3DC4ADFF7A7CEFC2B10F0004297801A6095EEA81909D9B0
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetKeyboardState.USER32(?), ref: 00FBA012
                                                                                                                                                                                                                                                                                                                                                                                • SetKeyboardState.USER32(?), ref: 00FBA07D
                                                                                                                                                                                                                                                                                                                                                                                • GetAsyncKeyState.USER32(000000A0), ref: 00FBA09D
                                                                                                                                                                                                                                                                                                                                                                                • GetKeyState.USER32(000000A0), ref: 00FBA0B4
                                                                                                                                                                                                                                                                                                                                                                                • GetAsyncKeyState.USER32(000000A1), ref: 00FBA0E3
                                                                                                                                                                                                                                                                                                                                                                                • GetKeyState.USER32(000000A1), ref: 00FBA0F4
                                                                                                                                                                                                                                                                                                                                                                                • GetAsyncKeyState.USER32(00000011), ref: 00FBA120
                                                                                                                                                                                                                                                                                                                                                                                • GetKeyState.USER32(00000011), ref: 00FBA12E
                                                                                                                                                                                                                                                                                                                                                                                • GetAsyncKeyState.USER32(00000012), ref: 00FBA157
                                                                                                                                                                                                                                                                                                                                                                                • GetKeyState.USER32(00000012), ref: 00FBA165
                                                                                                                                                                                                                                                                                                                                                                                • GetAsyncKeyState.USER32(0000005B), ref: 00FBA18E
                                                                                                                                                                                                                                                                                                                                                                                • GetKeyState.USER32(0000005B), ref: 00FBA19C
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 541375521-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 2bcbe143860fb531375d9bde89f74a41b991b583d5f0838b223555df1a2aee4d
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: a5346931a38ba41f9e3c8fda0e6f798ce8e51b63247268f3c3b511b4295b66ee
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2bcbe143860fb531375d9bde89f74a41b991b583d5f0838b223555df1a2aee4d
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CE51DC20E0878829FB35EB6588117EABFB59F113A0F088599D5C15B1C2DA949A4CDF62
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetDlgItem.USER32(?,00000001), ref: 00FB5CE2
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 00FB5CFB
                                                                                                                                                                                                                                                                                                                                                                                • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 00FB5D59
                                                                                                                                                                                                                                                                                                                                                                                • GetDlgItem.USER32(?,00000002), ref: 00FB5D69
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 00FB5D7B
                                                                                                                                                                                                                                                                                                                                                                                • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 00FB5DCF
                                                                                                                                                                                                                                                                                                                                                                                • GetDlgItem.USER32(?,000003E9), ref: 00FB5DDD
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 00FB5DEF
                                                                                                                                                                                                                                                                                                                                                                                • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 00FB5E31
                                                                                                                                                                                                                                                                                                                                                                                • GetDlgItem.USER32(?,000003EA), ref: 00FB5E44
                                                                                                                                                                                                                                                                                                                                                                                • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00FB5E5A
                                                                                                                                                                                                                                                                                                                                                                                • InvalidateRect.USER32(?,00000000,00000001), ref: 00FB5E67
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3096461208-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: e7fdd48aaa59aca30354c4ea7ae72c22401c7f8c1d08ae3991e01493bee3e02b
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: cf22c53dd92497923cb3be824001ce2ec5d82e21fa462696bba32f817fafdf00
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e7fdd48aaa59aca30354c4ea7ae72c22401c7f8c1d08ae3991e01493bee3e02b
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 59512D71A00609AFDF18CF69CD89AAEBBB5EB48710F108229F915E7290D7749E01DF50
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F68F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00F68BE8,?,00000000,?,?,?,?,00F68BBA,00000000,?), ref: 00F68FC5
                                                                                                                                                                                                                                                                                                                                                                                • DestroyWindow.USER32(?), ref: 00F68C81
                                                                                                                                                                                                                                                                                                                                                                                • KillTimer.USER32(00000000,?,?,?,?,00F68BBA,00000000,?), ref: 00F68D1B
                                                                                                                                                                                                                                                                                                                                                                                • DestroyAcceleratorTable.USER32(00000000), ref: 00FA6973
                                                                                                                                                                                                                                                                                                                                                                                • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,00F68BBA,00000000,?), ref: 00FA69A1
                                                                                                                                                                                                                                                                                                                                                                                • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,00F68BBA,00000000,?), ref: 00FA69B8
                                                                                                                                                                                                                                                                                                                                                                                • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,00F68BBA,00000000), ref: 00FA69D4
                                                                                                                                                                                                                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 00FA69E6
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 641708696-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 8d74700361a1224da62a4f085dc590686a0ade614103db90431498c9a6146e3c
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 59ce28a1e9d2db7e861a6ef0de5f593e82dd62a993c682433752b1994ac9b128
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8d74700361a1224da62a4f085dc590686a0ade614103db90431498c9a6146e3c
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4661BC71902704DFCB318F24D988B2677F1FB45362F24461CE0829B5A0CB7AA892FF90
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F69944: GetWindowLongW.USER32(?,000000EB), ref: 00F69952
                                                                                                                                                                                                                                                                                                                                                                                • GetSysColor.USER32(0000000F), ref: 00F69862
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ColorLongWindow
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 259745315-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 1cc4a2dc975e0d138d98c43807a455fb42df54f542bbfe9af0befc19354efd02
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: e390f2f3a63fd1b9495a72befcc1e76ce94968989fac67a1a08ea7ea2650c8de
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1cc4a2dc975e0d138d98c43807a455fb42df54f542bbfe9af0befc19354efd02
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 69419131908744AFDB205F389C84BB93B69EB46331F584619F9A28B1E1D7759C42FB50
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,00F9F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 00FB9717
                                                                                                                                                                                                                                                                                                                                                                                • LoadStringW.USER32(00000000,?,00F9F7F8,00000001), ref: 00FB9720
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F59CB3: _wcslen.LIBCMT ref: 00F59CBD
                                                                                                                                                                                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,00F9F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 00FB9742
                                                                                                                                                                                                                                                                                                                                                                                • LoadStringW.USER32(00000000,?,00F9F7F8,00000001), ref: 00FB9745
                                                                                                                                                                                                                                                                                                                                                                                • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 00FB9866
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                                                                                                                                                                                                                                                                • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 747408836-2268648507
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 2c6cde248ed5fd5eac55a7ff0f9d477619200efb162df552ea949dc7a5cc29d2
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 61d92f2ca27da32ff47b509c958370867a5c25c16fbe3fe6b5207f9999e9fc51
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2c6cde248ed5fd5eac55a7ff0f9d477619200efb162df552ea949dc7a5cc29d2
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4A415E72804219AACF04EBE1DD86DEE7379AF55341F600065FA0572092EEB96F48EB61
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F56B57: _wcslen.LIBCMT ref: 00F56B6A
                                                                                                                                                                                                                                                                                                                                                                                • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 00FB07A2
                                                                                                                                                                                                                                                                                                                                                                                • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 00FB07BE
                                                                                                                                                                                                                                                                                                                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 00FB07DA
                                                                                                                                                                                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 00FB0804
                                                                                                                                                                                                                                                                                                                                                                                • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 00FB082C
                                                                                                                                                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00FB0837
                                                                                                                                                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00FB083C
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                                                                                                                                                                                                                                                                • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 323675364-22481851
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 0c75b3830622c9d122d8f6e5c7c1a5cff46cf1c0b3872e62ef39ddafd12359f1
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 7aba81e73433d971fca26b0eae2cd3272794a60e9a8c250518962d2d052342e9
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0c75b3830622c9d122d8f6e5c7c1a5cff46cf1c0b3872e62ef39ddafd12359f1
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0C411672C1022DABCF15EBA4DC958EEB778FF44351B544129FA01A7161EB349E08EFA0
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • MoveWindow.USER32(?,?,?,000000FF,000000FF,00000000,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?), ref: 00FE403B
                                                                                                                                                                                                                                                                                                                                                                                • CreateCompatibleDC.GDI32(00000000), ref: 00FE4042
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000173,00000000,00000000), ref: 00FE4055
                                                                                                                                                                                                                                                                                                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 00FE405D
                                                                                                                                                                                                                                                                                                                                                                                • GetPixel.GDI32(00000000,00000000,00000000), ref: 00FE4068
                                                                                                                                                                                                                                                                                                                                                                                • DeleteDC.GDI32(00000000), ref: 00FE4072
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000EC), ref: 00FE407C
                                                                                                                                                                                                                                                                                                                                                                                • SetLayeredWindowAttributes.USER32(?,?,00000000,00000001,?,00000000,?), ref: 00FE4092
                                                                                                                                                                                                                                                                                                                                                                                • DestroyWindow.USER32(?,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?,?,00000000,00000000,?), ref: 00FE409E
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Window$AttributesCompatibleCreateDeleteDestroyLayeredLongMessageMoveObjectPixelSelectSend
                                                                                                                                                                                                                                                                                                                                                                                • String ID: static
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2559357485-2160076837
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 0ea98897c74e3b36cf6f42cc08cf13d428ffb6269413e2d94559dfa63a3d3d4f
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 4ff05c8daa5b6db71a03f4891c9604aff9addaae34198ab98b6433680c38ace4
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0ea98897c74e3b36cf6f42cc08cf13d428ffb6269413e2d94559dfa63a3d3d4f
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 97315C32501299ABDF219FA5CC49FDA3B69FF0D324F110225FB68E61A0C775D811EBA0
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • VariantInit.OLEAUT32(?), ref: 00FD3C5C
                                                                                                                                                                                                                                                                                                                                                                                • CoInitialize.OLE32(00000000), ref: 00FD3C8A
                                                                                                                                                                                                                                                                                                                                                                                • CoUninitialize.OLE32 ref: 00FD3C94
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00FD3D2D
                                                                                                                                                                                                                                                                                                                                                                                • GetRunningObjectTable.OLE32(00000000,?), ref: 00FD3DB1
                                                                                                                                                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000001,00000029), ref: 00FD3ED5
                                                                                                                                                                                                                                                                                                                                                                                • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 00FD3F0E
                                                                                                                                                                                                                                                                                                                                                                                • CoGetObject.OLE32(?,00000000,00FEFB98,?), ref: 00FD3F2D
                                                                                                                                                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000000), ref: 00FD3F40
                                                                                                                                                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00FD3FC4
                                                                                                                                                                                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 00FD3FD8
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 429561992-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 63c5386e75f0fee66e82dbe5e467a7a43e446ae291eb9d5d84db09b51af7a319
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 7a137fd9a40081844342cc7cbdefd409abb27b469b4db9873fff10e1e6756d18
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 63c5386e75f0fee66e82dbe5e467a7a43e446ae291eb9d5d84db09b51af7a319
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1BC136716083059FC700DF68C88492BB7EAFF89754F08491EFA899B251D730EE05DB52
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • CoInitialize.OLE32(00000000), ref: 00FC7AF3
                                                                                                                                                                                                                                                                                                                                                                                • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 00FC7B8F
                                                                                                                                                                                                                                                                                                                                                                                • SHGetDesktopFolder.SHELL32(?), ref: 00FC7BA3
                                                                                                                                                                                                                                                                                                                                                                                • CoCreateInstance.OLE32(00FEFD08,00000000,00000001,01016E6C,?), ref: 00FC7BEF
                                                                                                                                                                                                                                                                                                                                                                                • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 00FC7C74
                                                                                                                                                                                                                                                                                                                                                                                • CoTaskMemFree.OLE32(?,?), ref: 00FC7CCC
                                                                                                                                                                                                                                                                                                                                                                                • SHBrowseForFolderW.SHELL32(?), ref: 00FC7D57
                                                                                                                                                                                                                                                                                                                                                                                • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00FC7D7A
                                                                                                                                                                                                                                                                                                                                                                                • CoTaskMemFree.OLE32(00000000), ref: 00FC7D81
                                                                                                                                                                                                                                                                                                                                                                                • CoTaskMemFree.OLE32(00000000), ref: 00FC7DD6
                                                                                                                                                                                                                                                                                                                                                                                • CoUninitialize.OLE32 ref: 00FC7DDC
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2762341140-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: ee16dab9ca55963c7a3b116a7f5536eab67cba17f283665161065d17f08a2d73
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: d322013d5c1a74919a190a2e461843a9ca1c96f1ae0e79d8ef897432c36d8276
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ee16dab9ca55963c7a3b116a7f5536eab67cba17f283665161065d17f08a2d73
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F4C13A75A04209AFCB14DFA4C985DAEBBF9FF48314B148098F91A9B261D730EE45DF90
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 00FE5504
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00FE5515
                                                                                                                                                                                                                                                                                                                                                                                • CharNextW.USER32(00000158), ref: 00FE5544
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 00FE5585
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 00FE559B
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00FE55AC
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: MessageSend$CharNext
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1350042424-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 0306ab4bf728f149e9b88dbc3777792a255e4e86c5448c237bc162ff17924034
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: f409b300fc3374971490bea2125a6f844a1942009cf07f0b64f05eafaf256a1f
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0306ab4bf728f149e9b88dbc3777792a255e4e86c5448c237bc162ff17924034
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6E61A135900689EFDF10DF56CC84AFE7B79EB05B38F104145F925AB2A1D7748A81EB60
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 00FAFAAF
                                                                                                                                                                                                                                                                                                                                                                                • SafeArrayAllocData.OLEAUT32(?), ref: 00FAFB08
                                                                                                                                                                                                                                                                                                                                                                                • VariantInit.OLEAUT32(?), ref: 00FAFB1A
                                                                                                                                                                                                                                                                                                                                                                                • SafeArrayAccessData.OLEAUT32(?,?), ref: 00FAFB3A
                                                                                                                                                                                                                                                                                                                                                                                • VariantCopy.OLEAUT32(?,?), ref: 00FAFB8D
                                                                                                                                                                                                                                                                                                                                                                                • SafeArrayUnaccessData.OLEAUT32(?), ref: 00FAFBA1
                                                                                                                                                                                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 00FAFBB6
                                                                                                                                                                                                                                                                                                                                                                                • SafeArrayDestroyData.OLEAUT32(?), ref: 00FAFBC3
                                                                                                                                                                                                                                                                                                                                                                                • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00FAFBCC
                                                                                                                                                                                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 00FAFBDE
                                                                                                                                                                                                                                                                                                                                                                                • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00FAFBE9
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2706829360-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 7b9cab733a386e756a8db10918456763094b44a3e441aaf01a89e489a4581317
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: f418a4cdd7c3fd8a9bf82b834c3c81b50363fbe38373acbf6fa450cad283edea
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7b9cab733a386e756a8db10918456763094b44a3e441aaf01a89e489a4581317
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 17414275A00219DFCB00DFA4DC94DADBBB9FF49354F008065F956AB261C734A94ADBA0
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetKeyboardState.USER32(?), ref: 00FB9CA1
                                                                                                                                                                                                                                                                                                                                                                                • GetAsyncKeyState.USER32(000000A0), ref: 00FB9D22
                                                                                                                                                                                                                                                                                                                                                                                • GetKeyState.USER32(000000A0), ref: 00FB9D3D
                                                                                                                                                                                                                                                                                                                                                                                • GetAsyncKeyState.USER32(000000A1), ref: 00FB9D57
                                                                                                                                                                                                                                                                                                                                                                                • GetKeyState.USER32(000000A1), ref: 00FB9D6C
                                                                                                                                                                                                                                                                                                                                                                                • GetAsyncKeyState.USER32(00000011), ref: 00FB9D84
                                                                                                                                                                                                                                                                                                                                                                                • GetKeyState.USER32(00000011), ref: 00FB9D96
                                                                                                                                                                                                                                                                                                                                                                                • GetAsyncKeyState.USER32(00000012), ref: 00FB9DAE
                                                                                                                                                                                                                                                                                                                                                                                • GetKeyState.USER32(00000012), ref: 00FB9DC0
                                                                                                                                                                                                                                                                                                                                                                                • GetAsyncKeyState.USER32(0000005B), ref: 00FB9DD8
                                                                                                                                                                                                                                                                                                                                                                                • GetKeyState.USER32(0000005B), ref: 00FB9DEA
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 541375521-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 8eb880255bc44a1b5aaa1b592a37efb37ea62d6673bb38e657bb49b48576bd66
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 1b16a15789aafd760ef33485775e5dc39feb19b8e7b1712481e7a930eb22daef
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8eb880255bc44a1b5aaa1b592a37efb37ea62d6673bb38e657bb49b48576bd66
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EF41EA70D0C7CA69FF30876384443E5BEA06F15324F488059DBC65A5C2DBE499C4EFA1
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • WSAStartup.WSOCK32(00000101,?), ref: 00FD05BC
                                                                                                                                                                                                                                                                                                                                                                                • inet_addr.WSOCK32(?), ref: 00FD061C
                                                                                                                                                                                                                                                                                                                                                                                • gethostbyname.WSOCK32(?), ref: 00FD0628
                                                                                                                                                                                                                                                                                                                                                                                • IcmpCreateFile.IPHLPAPI ref: 00FD0636
                                                                                                                                                                                                                                                                                                                                                                                • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 00FD06C6
                                                                                                                                                                                                                                                                                                                                                                                • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 00FD06E5
                                                                                                                                                                                                                                                                                                                                                                                • IcmpCloseHandle.IPHLPAPI(?), ref: 00FD07B9
                                                                                                                                                                                                                                                                                                                                                                                • WSACleanup.WSOCK32 ref: 00FD07BF
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                                                                                                                                                                                                                                                • String ID: Ping
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1028309954-2246546115
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: f8d8a3de1c51da7f33956d2e80ddd0d461b48099268dc1eb2d18049282091f4c
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 37d192cd8225b7537f51aa4dbade9c0cac5f0c6b267b2483f6680d1e148abb46
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f8d8a3de1c51da7f33956d2e80ddd0d461b48099268dc1eb2d18049282091f4c
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0F91A0359042419FD320CF15D888F1ABBE1AF44328F1885AAF4698F7A2CB35EC45DF91
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: _wcslen$BuffCharLower
                                                                                                                                                                                                                                                                                                                                                                                • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 707087890-567219261
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 777df549a65b76692f7aa1810ac17c231c7bb78dd5e999fec133617ea49f70f6
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 2ea26f7072dc94981959e428c16ab71079e22f0df59459992b2bf41b420ba920
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 777df549a65b76692f7aa1810ac17c231c7bb78dd5e999fec133617ea49f70f6
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1551B532A001169BCB14DFA8C8405BE77A7BF64360B28421AE916E73C4DB34DD41EB90
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • CoInitialize.OLE32 ref: 00FD3774
                                                                                                                                                                                                                                                                                                                                                                                • CoUninitialize.OLE32 ref: 00FD377F
                                                                                                                                                                                                                                                                                                                                                                                • CoCreateInstance.OLE32(?,00000000,00000017,00FEFB78,?), ref: 00FD37D9
                                                                                                                                                                                                                                                                                                                                                                                • IIDFromString.OLE32(?,?), ref: 00FD384C
                                                                                                                                                                                                                                                                                                                                                                                • VariantInit.OLEAUT32(?), ref: 00FD38E4
                                                                                                                                                                                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 00FD3936
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                                                                                                                                                                                                                                                                • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 636576611-1287834457
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 1ac07952d5ecc72570db2dbcbf842deac80be25ae1447490b5da93170df5f3e5
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 818fd53e99ccb2d90998866dc793b575747b255576754441f7dc65de1535c3f3
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1ac07952d5ecc72570db2dbcbf842deac80be25ae1447490b5da93170df5f3e5
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0961AD72608701AFD310DF54C889B5ABBE5AF48710F08080EFA859B391D774EE49EB93
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 00FC33CF
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F59CB3: _wcslen.LIBCMT ref: 00F59CBD
                                                                                                                                                                                                                                                                                                                                                                                • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 00FC33F0
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                                                                                                                                                • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4099089115-3080491070
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: bf70acb3dafc2ef08a3855461e7463264091047e8700552623c8a9dd3942c835
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: eabd8fcd21e39d6dc2b00782f0c8fb17b298ced51773be9a7384b9abd65d5b1d
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bf70acb3dafc2ef08a3855461e7463264091047e8700552623c8a9dd3942c835
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 65519432D0020AAADF18EBA0CD46EEEB379AF04341F548465F60572052DB796F58EF60
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                                • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1256254125-769500911
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 1150d007a079e0e1d4eb8304a3b7f7a51750235b94a20da594622d47c2273420
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 7d2f23813905180037e0690dcca79ab89c6330d635e1af771ae3320f6e12a6ae
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1150d007a079e0e1d4eb8304a3b7f7a51750235b94a20da594622d47c2273420
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: ED41C532E000269BCB205F7ECC905FE77B6BB60764B24416AE565DB284F7B5CD81EB90
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000001), ref: 00FC53A0
                                                                                                                                                                                                                                                                                                                                                                                • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 00FC5416
                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00FC5420
                                                                                                                                                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000000,READY), ref: 00FC54A7
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                                                                                                                                                                                                                                                                • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4194297153-14809454
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: d71f75bac65499e58f8087abdb82677aa97a9a989909586cc3808a78a0274fac
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 1c3467b911156c41c901465ae6927117509cb75be8893ace11a9f0b4fd24b8a8
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d71f75bac65499e58f8087abdb82677aa97a9a989909586cc3808a78a0274fac
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AF31CE35E002069FC708DF68C996FAA7BB4EB04715F148059E901CB292DB76EDC6EB90
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • CreateMenu.USER32 ref: 00FE3C79
                                                                                                                                                                                                                                                                                                                                                                                • SetMenu.USER32(?,00000000), ref: 00FE3C88
                                                                                                                                                                                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00FE3D10
                                                                                                                                                                                                                                                                                                                                                                                • IsMenu.USER32(?), ref: 00FE3D24
                                                                                                                                                                                                                                                                                                                                                                                • CreatePopupMenu.USER32 ref: 00FE3D2E
                                                                                                                                                                                                                                                                                                                                                                                • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00FE3D5B
                                                                                                                                                                                                                                                                                                                                                                                • DrawMenuBar.USER32 ref: 00FE3D63
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                                                                                                                                                                                                                                                                • String ID: 0$F
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 161812096-3044882817
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 5b8a6fd6e0d253f976d20a1882c390f95c44bb0faf8aa7901e9776be2eff9060
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 7f6330f1b5c12fa060160312547b75baa5435518c55aefd18a91d5e6abd33403
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5b8a6fd6e0d253f976d20a1882c390f95c44bb0faf8aa7901e9776be2eff9060
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5A416B75A01349EFDB24CF65D888AAA7BB5FF49350F140029F956AB360D731AA10EF90
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F59CB3: _wcslen.LIBCMT ref: 00F59CBD
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FB3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00FB3CCA
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000018C,000000FF,00020000), ref: 00FB1F64
                                                                                                                                                                                                                                                                                                                                                                                • GetDlgCtrlID.USER32 ref: 00FB1F6F
                                                                                                                                                                                                                                                                                                                                                                                • GetParent.USER32 ref: 00FB1F8B
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,?,00000111,?), ref: 00FB1F8E
                                                                                                                                                                                                                                                                                                                                                                                • GetDlgCtrlID.USER32(?), ref: 00FB1F97
                                                                                                                                                                                                                                                                                                                                                                                • GetParent.USER32(?), ref: 00FB1FAB
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,?,00000111,?), ref: 00FB1FAE
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                                                                                                                                                                                • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 711023334-1403004172
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: fd940042534aec8b4b4b76695214719960c51561ab338ddda6fa187483327147
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 2dfd315a510cb81d7040388ce362f9f2d28a358ffa3967c156b58ce8b2774a47
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fd940042534aec8b4b4b76695214719960c51561ab338ddda6fa187483327147
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8121B075D00218BBCF04AFA1DC95AFEBBB9FF05310B500115B9656B2A1CB785909EFA0
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F59CB3: _wcslen.LIBCMT ref: 00F59CBD
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FB3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00FB3CCA
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000186,00020000,00000000), ref: 00FB2043
                                                                                                                                                                                                                                                                                                                                                                                • GetDlgCtrlID.USER32 ref: 00FB204E
                                                                                                                                                                                                                                                                                                                                                                                • GetParent.USER32 ref: 00FB206A
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,?,00000111,?), ref: 00FB206D
                                                                                                                                                                                                                                                                                                                                                                                • GetDlgCtrlID.USER32(?), ref: 00FB2076
                                                                                                                                                                                                                                                                                                                                                                                • GetParent.USER32(?), ref: 00FB208A
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,?,00000111,?), ref: 00FB208D
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                                                                                                                                                                                • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 711023334-1403004172
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 8fc6ce79cb5262b48d52feda5243ee238d656862f1c6d79856260aa7d218408c
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: f2c5faf79b6c2b588f956fe89054b0fc707b6b281a1dec4bc27b233bbd3b79e9
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8fc6ce79cb5262b48d52feda5243ee238d656862f1c6d79856260aa7d218408c
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0421D1B5D00218BBCF14AFA5CC85EEFBBB8EF09340F100405B955AB1A1CA794919EF60
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00FE3A9D
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 00FE3AA0
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00FE3AC7
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00FE3AEA
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 00FE3B62
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 00FE3BAC
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 00FE3BC7
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 00FE3BE2
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 00FE3BF6
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 00FE3C13
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: MessageSend$LongWindow
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 312131281-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 55a327e5cbe66785f892a88a798758adc1b653036cef37f88b0a6d029084aac6
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 1f74b168cf67d54fb13c5128e0eedda9d44fe6506ed9302b14bcf2f478955053
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 55a327e5cbe66785f892a88a798758adc1b653036cef37f88b0a6d029084aac6
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2E618D75A00248AFDB20DF68CC85EEE77F8EB49710F10019AFA15E7291C774AE41EB50
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 00FBB151
                                                                                                                                                                                                                                                                                                                                                                                • GetForegroundWindow.USER32(00000000,?,?,?,?,?,00FBA1E1,?,00000001), ref: 00FBB165
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowThreadProcessId.USER32(00000000), ref: 00FBB16C
                                                                                                                                                                                                                                                                                                                                                                                • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00FBA1E1,?,00000001), ref: 00FBB17B
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowThreadProcessId.USER32(?,00000000), ref: 00FBB18D
                                                                                                                                                                                                                                                                                                                                                                                • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,00FBA1E1,?,00000001), ref: 00FBB1A6
                                                                                                                                                                                                                                                                                                                                                                                • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00FBA1E1,?,00000001), ref: 00FBB1B8
                                                                                                                                                                                                                                                                                                                                                                                • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,00FBA1E1,?,00000001), ref: 00FBB1FD
                                                                                                                                                                                                                                                                                                                                                                                • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,00FBA1E1,?,00000001), ref: 00FBB212
                                                                                                                                                                                                                                                                                                                                                                                • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,00FBA1E1,?,00000001), ref: 00FBB21D
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2156557900-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 226c6b36891ade519afe0361f224a3131b5d4b0e01a1726069558343b44a3c0b
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 4bb59595cca9d43d4d3e617e6fd317c48027f4295ebf52dc79044145d3fedb87
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 226c6b36891ade519afe0361f224a3131b5d4b0e01a1726069558343b44a3c0b
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5A31BD71A00208BFDB359F26DC98FAE7BA9BB54321F204004FA14DA180D7BC9C01AFB0
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00F82C94
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F829C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00F8D7D1,00000000,00000000,00000000,00000000,?,00F8D7F8,00000000,00000007,00000000,?,00F8DBF5,00000000), ref: 00F829DE
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F829C8: GetLastError.KERNEL32(00000000,?,00F8D7D1,00000000,00000000,00000000,00000000,?,00F8D7F8,00000000,00000007,00000000,?,00F8DBF5,00000000,00000000), ref: 00F829F0
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00F82CA0
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00F82CAB
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00F82CB6
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00F82CC1
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00F82CCC
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00F82CD7
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00F82CE2
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00F82CED
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00F82CFB
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 7e2a2427f3d66f8d4689399b5ec79a2370f7c7beaca22d06f4c6196c632f4f3f
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 4acf78d1ef50bf10d23a719888bbc8e0be64c3cc161a9b92b74583b8128490e0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7e2a2427f3d66f8d4689399b5ec79a2370f7c7beaca22d06f4c6196c632f4f3f
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 69116276500108AFCB82FF58DD82CDD3BB5BF05350F5245A5FA489B222DA39FA50BB90
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00FC7FAD
                                                                                                                                                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00FC7FC1
                                                                                                                                                                                                                                                                                                                                                                                • GetFileAttributesW.KERNEL32(?), ref: 00FC7FEB
                                                                                                                                                                                                                                                                                                                                                                                • SetFileAttributesW.KERNEL32(?,00000000), ref: 00FC8005
                                                                                                                                                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00FC8017
                                                                                                                                                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00FC8060
                                                                                                                                                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00FC80B0
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: CurrentDirectory$AttributesFile
                                                                                                                                                                                                                                                                                                                                                                                • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 769691225-438819550
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: b73e1207f077af199d4c708a91bda730597aa6fc8cdc3360a8a75bda27d89e3f
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: be68673925f09220461eee521621a25450c42b9eaef587d6c149387e5849aa06
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b73e1207f077af199d4c708a91bda730597aa6fc8cdc3360a8a75bda27d89e3f
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8B8192729083469BCB24EF14C946FAAB3D8BB84360F14485EF885C7250EB75DD49EF92
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • SetWindowLongW.USER32(?,000000EB), ref: 00F55C7A
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F55D0A: GetClientRect.USER32(?,?), ref: 00F55D30
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F55D0A: GetWindowRect.USER32(?,?), ref: 00F55D71
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F55D0A: ScreenToClient.USER32(?,?), ref: 00F55D99
                                                                                                                                                                                                                                                                                                                                                                                • GetDC.USER32 ref: 00F946F5
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00F94708
                                                                                                                                                                                                                                                                                                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 00F94716
                                                                                                                                                                                                                                                                                                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 00F9472B
                                                                                                                                                                                                                                                                                                                                                                                • ReleaseDC.USER32(?,00000000), ref: 00F94733
                                                                                                                                                                                                                                                                                                                                                                                • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 00F947C4
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                                                                                                                                                                                                                                                • String ID: U
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4009187628-3372436214
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: e6222e541bed3521b1063e0625b112d46dd5294a23402fc2afa01f1afdab9be2
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 349632fab9fa97557a893e86a5443ec09e888244a0f2cf2c9ad56c0c9d67ab38
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e6222e541bed3521b1063e0625b112d46dd5294a23402fc2afa01f1afdab9be2
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BA710231800209DFDF218FA4C984EBA7BB1FF5A365F140269EE555A1A6C335A842FF61
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 00FC35E4
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F59CB3: _wcslen.LIBCMT ref: 00F59CBD
                                                                                                                                                                                                                                                                                                                                                                                • LoadStringW.USER32(01022390,?,00000FFF,?), ref: 00FC360A
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                                                                                                                                                • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4099089115-2391861430
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: a54b274f2bde002b481d532d7c9da2ffcf8b11caa100cb56114705c37c1316f7
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: b77ac17101a71b563369317c425c796783db7a10f93ec65b38f89a63cc9c8db1
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a54b274f2bde002b481d532d7c9da2ffcf8b11caa100cb56114705c37c1316f7
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 76517172C0421ABBCF14EBA0CD42EEDBB79AF04341F544129F60572152DB791B99EFA1
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00FCC272
                                                                                                                                                                                                                                                                                                                                                                                • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00FCC29A
                                                                                                                                                                                                                                                                                                                                                                                • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00FCC2CA
                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00FCC322
                                                                                                                                                                                                                                                                                                                                                                                • SetEvent.KERNEL32(?), ref: 00FCC336
                                                                                                                                                                                                                                                                                                                                                                                • InternetCloseHandle.WININET(00000000), ref: 00FCC341
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3113390036-3916222277
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: ca5acf7f858960f9e1c3ea47987b6a582d03522b0fbd4cff4447ce1147c70b91
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 84c82bb4ab0e61c9cd4b6b8a159d53caa099c7dc74a79f1cc3a43d0599df2bd4
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ca5acf7f858960f9e1c3ea47987b6a582d03522b0fbd4cff4447ce1147c70b91
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5731BFB1900249AFD7219F649E8AFAB7BFCEB49750B04851EF44AD6200DB34DD05ABE1
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,00F93AAF,?,?,Bad directive syntax error,00FECC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 00FB98BC
                                                                                                                                                                                                                                                                                                                                                                                • LoadStringW.USER32(00000000,?,00F93AAF,?), ref: 00FB98C3
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F59CB3: _wcslen.LIBCMT ref: 00F59CBD
                                                                                                                                                                                                                                                                                                                                                                                • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 00FB9987
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                                                                                                                                                                                                                                                                • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 858772685-4153970271
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 5bb04296721c67bf8e04c7ed15bba4ef487e4277584e5b10dd0a55921495bc2f
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 7e857f6e7047fdccc2ca4ed73e824c55496449e26e050a1f58e5ce66bf5054d5
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5bb04296721c67bf8e04c7ed15bba4ef487e4277584e5b10dd0a55921495bc2f
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 47218032D0421EEBCF15AF90CC0AEEE7735FF18301F044469FA1566062EBB99618EB51
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetParent.USER32 ref: 00FB20AB
                                                                                                                                                                                                                                                                                                                                                                                • GetClassNameW.USER32(00000000,?,00000100), ref: 00FB20C0
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 00FB214D
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ClassMessageNameParentSend
                                                                                                                                                                                                                                                                                                                                                                                • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1290815626-3381328864
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 177667cb3e956b5648b0446cfb344a14f7c747d0ac13ff80ec60e6d8d241d7c0
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: c62951408d8832611d448d9d2e804b678c3a8c8cd33155e482e93d38c1f07d24
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 177667cb3e956b5648b0446cfb344a14f7c747d0ac13ff80ec60e6d8d241d7c0
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9E112977A88306B9F6012626DC07DE7379CDB45724B20401BFB08ED0A5FF6D68027E55
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: b3e0b1293c7e0dc6cec001f20cccae5478349e40744ecc7432f2a4eeb5113033
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 622fb6b0117e722805094d80f9786be1d7be635fde2329011a2c044d7c03ef6f
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b3e0b1293c7e0dc6cec001f20cccae5478349e40744ecc7432f2a4eeb5113033
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E1C1D275D08249AFCB21EFA8CC41BEDBBB0AF09320F184159F554A7392C7799942EB61
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1282221369-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: a671ca17965a5b2ccf93d036c738ae5f5b289d08e6f0d58458b3862262d9a70c
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 254c354f202c18e2438391df3d3c269a92dfcbc5d97eba8870dcd738e254fa53
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a671ca17965a5b2ccf93d036c738ae5f5b289d08e6f0d58458b3862262d9a70c
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B461F571D05301ABEB31BF789C81AED7BA5EF05320F14416EFA4597286D73AA901B7B0
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00002001,00000000,00000000), ref: 00FE5186
                                                                                                                                                                                                                                                                                                                                                                                • ShowWindow.USER32(?,00000000), ref: 00FE51C7
                                                                                                                                                                                                                                                                                                                                                                                • ShowWindow.USER32(?,00000005,?,00000000), ref: 00FE51CD
                                                                                                                                                                                                                                                                                                                                                                                • SetFocus.USER32(?,?,00000005,?,00000000), ref: 00FE51D1
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FE6FBA: DeleteObject.GDI32(00000000), ref: 00FE6FE6
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00FE520D
                                                                                                                                                                                                                                                                                                                                                                                • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00FE521A
                                                                                                                                                                                                                                                                                                                                                                                • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 00FE524D
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001001,00000000,000000FE), ref: 00FE5287
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001026,00000000,000000FE), ref: 00FE5296
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Window$MessageSend$LongShow$DeleteFocusInvalidateObjectRect
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3210457359-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 2d8364af933a2ae348b123d4de44ffe660c760a8f6a4b12369d246773272b0b5
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: f0c7a1ac1718121c3ffae055c2ff7fa4208ce0348e7124030381b734c469a31c
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2d8364af933a2ae348b123d4de44ffe660c760a8f6a4b12369d246773272b0b5
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6A51D631E40A88BFEF309F66CC45BD93B65FB05B29F148111FA159A2E1C3799980FB41
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 00FA6890
                                                                                                                                                                                                                                                                                                                                                                                • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 00FA68A9
                                                                                                                                                                                                                                                                                                                                                                                • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 00FA68B9
                                                                                                                                                                                                                                                                                                                                                                                • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 00FA68D1
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 00FA68F2
                                                                                                                                                                                                                                                                                                                                                                                • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00F68874,00000000,00000000,00000000,000000FF,00000000), ref: 00FA6901
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 00FA691E
                                                                                                                                                                                                                                                                                                                                                                                • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00F68874,00000000,00000000,00000000,000000FF,00000000), ref: 00FA692D
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1268354404-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: e5af546acc3ffdebf78315e7ec27fa9796f5425b258c9e6d92cd7f3bd6b4fb33
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 8b75186b431cc6520c12bbda5e11d2e4d6de159019dfce3ead9cc5e41017579e
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e5af546acc3ffdebf78315e7ec27fa9796f5425b258c9e6d92cd7f3bd6b4fb33
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DF517AB0A00209AFDB20CF24CC85FAA7BB5FF98760F144618F956D72A0DB75E951EB50
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00FCC182
                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00FCC195
                                                                                                                                                                                                                                                                                                                                                                                • SetEvent.KERNEL32(?), ref: 00FCC1A9
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FCC253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00FCC272
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FCC253: GetLastError.KERNEL32 ref: 00FCC322
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FCC253: SetEvent.KERNEL32(?), ref: 00FCC336
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FCC253: InternetCloseHandle.WININET(00000000), ref: 00FCC341
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 337547030-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: a99dc07c643ab525be7b644277b71945e1be1f24cd858478c182a20c933c5224
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 8183ac3d9c7162b186c27dd4147b7a11e8f4d11a96c336c2052b512728817a4c
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a99dc07c643ab525be7b644277b71945e1be1f24cd858478c182a20c933c5224
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2F31AC71A00646AFDB219FA5DE45FA6BBF9FF58310B04441DF95A86610C730E811BBE0
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FB3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00FB3A57
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FB3A3D: GetCurrentThreadId.KERNEL32 ref: 00FB3A5E
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FB3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00FB25B3), ref: 00FB3A65
                                                                                                                                                                                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000025,00000000), ref: 00FB25BD
                                                                                                                                                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 00FB25DB
                                                                                                                                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 00FB25DF
                                                                                                                                                                                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000025,00000000), ref: 00FB25E9
                                                                                                                                                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00FB2601
                                                                                                                                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 00FB2605
                                                                                                                                                                                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000025,00000000), ref: 00FB260F
                                                                                                                                                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00FB2623
                                                                                                                                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 00FB2627
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2014098862-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 884b2e3c8bfb764dec00de9b60eb239d0910a1a19d4891cff94aa7fd4dfe3576
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 57d305a391a983004dde20feeaad729cde689832fa1ad7a363b958c97d92a65c
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 884b2e3c8bfb764dec00de9b60eb239d0910a1a19d4891cff94aa7fd4dfe3576
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D001D831390254BBFB10676A9CCAF993F59DB4EB12F100011F318AE0E1C9F51445AEA9
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,00FB1449,?,?,00000000), ref: 00FB180C
                                                                                                                                                                                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,00FB1449,?,?,00000000), ref: 00FB1813
                                                                                                                                                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00FB1449,?,?,00000000), ref: 00FB1828
                                                                                                                                                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(?,00000000,?,00FB1449,?,?,00000000), ref: 00FB1830
                                                                                                                                                                                                                                                                                                                                                                                • DuplicateHandle.KERNEL32(00000000,?,00FB1449,?,?,00000000), ref: 00FB1833
                                                                                                                                                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00FB1449,?,?,00000000), ref: 00FB1843
                                                                                                                                                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(00FB1449,00000000,?,00FB1449,?,?,00000000), ref: 00FB184B
                                                                                                                                                                                                                                                                                                                                                                                • DuplicateHandle.KERNEL32(00000000,?,00FB1449,?,?,00000000), ref: 00FB184E
                                                                                                                                                                                                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,00FB1874,00000000,00000000,00000000), ref: 00FB1868
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1957940570-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: a0a7f0f39ee7a07d966237c6d492794487aab9e744e74212bae4c8904688fd5d
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: e65ccdad6594a7076642ccace7909aa2bab65d6dc6bc3bf8d1981a998a1b97dc
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a0a7f0f39ee7a07d966237c6d492794487aab9e744e74212bae4c8904688fd5d
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A601BBB5240348BFE710ABA5DC8DF6B3BACEB89B11F404411FA05DF1A2CA74D801DB60
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FBD4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 00FBD501
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FBD4DC: Process32FirstW.KERNEL32(00000000,?), ref: 00FBD50F
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FBD4DC: CloseHandle.KERNELBASE(00000000), ref: 00FBD5DC
                                                                                                                                                                                                                                                                                                                                                                                • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00FDA16D
                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00FDA180
                                                                                                                                                                                                                                                                                                                                                                                • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00FDA1B3
                                                                                                                                                                                                                                                                                                                                                                                • TerminateProcess.KERNEL32(00000000,00000000), ref: 00FDA268
                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000), ref: 00FDA273
                                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00FDA2C4
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                                                                                                                                                                                                                                                • String ID: SeDebugPrivilege
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2533919879-2896544425
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: c53db133e6bd9e914dfeed037898ab54f4dc31b81e979d4f6e96c9b52d94e98e
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 677aa27cb63383a6a1f45c6a5a31e0d7b952a06f94244effa37782b0d7a82bf7
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c53db133e6bd9e914dfeed037898ab54f4dc31b81e979d4f6e96c9b52d94e98e
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7661BF316042429FD710DF15C894F16BBE2AF44329F18848DE4668F7A3C776EC49DB96
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 00FE3925
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 00FE393A
                                                                                                                                                                                                                                                                                                                                                                                • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00FE3954
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00FE3999
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001057,00000000,?), ref: 00FE39C6
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001061,?,0000000F), ref: 00FE39F4
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: MessageSend$Window_wcslen
                                                                                                                                                                                                                                                                                                                                                                                • String ID: SysListView32
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2147712094-78025650
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 1ecfb144c0347a042001b3e8be10505da8026b1b4b9dda488773697325cdd5f0
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 89eaec84d71880b0ba16cd90e0053a4d8348c7d534c6f70fd9c9146b4687164d
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1ecfb144c0347a042001b3e8be10505da8026b1b4b9dda488773697325cdd5f0
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5841C671E00259ABDF219F65CC4DBEE77A9EF08360F10012AF958E7281D7759E80DB90
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00FBBCFD
                                                                                                                                                                                                                                                                                                                                                                                • IsMenu.USER32(00000000), ref: 00FBBD1D
                                                                                                                                                                                                                                                                                                                                                                                • CreatePopupMenu.USER32 ref: 00FBBD53
                                                                                                                                                                                                                                                                                                                                                                                • GetMenuItemCount.USER32(010C58A0), ref: 00FBBDA4
                                                                                                                                                                                                                                                                                                                                                                                • InsertMenuItemW.USER32(010C58A0,?,00000001,00000030), ref: 00FBBDCC
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                                                                                                                                                                                                                                                                • String ID: 0$2
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 93392585-3793063076
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: f4db3a45e6b60c560b421168ef8c1e0b4fa1f6a190047ca687e93deebe7339f0
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 45943c413a991fa7d64a84216adcf88452509109c82f6f14904df26b8c1c9aa1
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f4db3a45e6b60c560b421168ef8c1e0b4fa1f6a190047ca687e93deebe7339f0
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4E519F70A003099BDF10CFAADCC8BEEBBF4AF49324F144119E4119B290D7B89941EF51
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • LoadIconW.USER32(00000000,00007F03), ref: 00FBC913
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: IconLoad
                                                                                                                                                                                                                                                                                                                                                                                • String ID: blank$info$question$stop$warning
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2457776203-404129466
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 5343c4d301c4d4e34dbfc7b774429db0e9ad934f73ff68005e88255aa5f081c6
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 73f1e927a806a610bfd46fcf52b49083d42c3bac75d20cfa4cdb1a8b6b637ce9
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5343c4d301c4d4e34dbfc7b774429db0e9ad934f73ff68005e88255aa5f081c6
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4A112E32A89306BAF7005B569C82DDB379CDF15720B10402FF504EA181E7B9AD0076E5
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                                                                                                                                                                                                                                                • String ID: 0.0.0.0
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 642191829-3771769585
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 05fc24a48e7e1448924a3f38a3e65a85d4d7df601f904e10d9607cb337f49249
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 3a5b73c3fc6246bd5029e1e69bb337ffa42ebec86691d5ab3beadadd32808399
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 05fc24a48e7e1448924a3f38a3e65a85d4d7df601f904e10d9607cb337f49249
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 58112C71904208AFCB24AB25DC4AEDE777CDF51720F00016AF5459B091FFB5DA81BE92
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F69BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00F69BB2
                                                                                                                                                                                                                                                                                                                                                                                • GetSystemMetrics.USER32(0000000F), ref: 00FE9FC7
                                                                                                                                                                                                                                                                                                                                                                                • GetSystemMetrics.USER32(0000000F), ref: 00FE9FE7
                                                                                                                                                                                                                                                                                                                                                                                • MoveWindow.USER32(00000003,?,?,?,?,00000000,?,?,?), ref: 00FEA224
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000003,00000142,00000000,0000FFFF), ref: 00FEA242
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000003,00000469,?,00000000), ref: 00FEA263
                                                                                                                                                                                                                                                                                                                                                                                • ShowWindow.USER32(00000003,00000000), ref: 00FEA282
                                                                                                                                                                                                                                                                                                                                                                                • InvalidateRect.USER32(?,00000000,00000001), ref: 00FEA2A7
                                                                                                                                                                                                                                                                                                                                                                                • DefDlgProcW.USER32(?,00000005,?,?), ref: 00FEA2CA
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Window$MessageMetricsSendSystem$InvalidateLongMoveProcRectShow
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1211466189-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: b7483f3ce99868b5e9a5a861b25e216cae664b2f1d926d4ef275782bf499693a
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: cc84458923de2b798307d7b5fc1ca9a401ae87f7d508c5b5891769b5d4899d44
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b7483f3ce99868b5e9a5a861b25e216cae664b2f1d926d4ef275782bf499693a
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B7B1CA31A00259DBCF14CF69C9C47AE7BB2FF44311F088069ED89AF295D735A940EB51
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: _wcslen$LocalTime
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 952045576-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 3e8f4dda2e9aea5c619efaed70f7b844bab6bc48598da7dce1580c3e57d3da64
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 6bade38f619a33857ab0791d77ee441e98de8ce7787d2387066fb7c6c48bad23
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3e8f4dda2e9aea5c619efaed70f7b844bab6bc48598da7dce1580c3e57d3da64
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0941AE65D1021876CB11EBB4CC8AACFB7B9AF45310F508567E618E3122FB38E245D7A7
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,00FA682C,00000004,00000000,00000000), ref: 00F6F953
                                                                                                                                                                                                                                                                                                                                                                                • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,00FA682C,00000004,00000000,00000000), ref: 00FAF3D1
                                                                                                                                                                                                                                                                                                                                                                                • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,00FA682C,00000004,00000000,00000000), ref: 00FAF454
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ShowWindow
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1268545403-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: c29ecc65832dc8d78a7c43c39a1da797e371a0bf8812590e9714b927991c1385
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: bee94434414bea7fc122b325971f8bc1419dac4694f9c813ba59b2bb8cdffece
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c29ecc65832dc8d78a7c43c39a1da797e371a0bf8812590e9714b927991c1385
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FB414D71A08780BBD738CB69ECC872A7BA1AB47334F14443CF4975A560C636A88DFB50
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 00FE2D1B
                                                                                                                                                                                                                                                                                                                                                                                • GetDC.USER32(00000000), ref: 00FE2D23
                                                                                                                                                                                                                                                                                                                                                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00FE2D2E
                                                                                                                                                                                                                                                                                                                                                                                • ReleaseDC.USER32(00000000,00000000), ref: 00FE2D3A
                                                                                                                                                                                                                                                                                                                                                                                • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 00FE2D76
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00FE2D87
                                                                                                                                                                                                                                                                                                                                                                                • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,00FE5A65,?,?,000000FF,00000000,?,000000FF,?), ref: 00FE2DC2
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00FE2DE1
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3864802216-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: ce8661a50b25122860325e35f2af8a25bc78094e5dc971aaa1aa3a55891b34ca
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 3961c989a2c6abf3c3dd8ff0477464ba43db242aeb88db4d2e5acdcb2c6a0335
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ce8661a50b25122860325e35f2af8a25bc78094e5dc971aaa1aa3a55891b34ca
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 66318B72201294BBEB218F558C8AFEB3BADEF49721F044055FE089E291D6759C41DBA0
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: _memcmp
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2931989736-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 470454ece2d656ba1d4a4cf6f5e726d156b84b6f7655dbd3ba86a58cef8e1537
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: ebab24676830f82de1026e28cda760bb85cd070ca045c6608e9f98f7cca98df0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 470454ece2d656ba1d4a4cf6f5e726d156b84b6f7655dbd3ba86a58cef8e1537
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 45212C72B4090977E21455278D82FFA335DBF20B94F644021FD089A581FB2CEF18B9A6
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                                                                                                • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 0-572801152
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 3af61f038705115c149db65105b399e66553f0422f13c70ffcb8e941dcf83aef
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 8ebae7a0aac1f4749eb9819339797ff27506321af534ff069bc36e1aa6122039
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3af61f038705115c149db65105b399e66553f0422f13c70ffcb8e941dcf83aef
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 52D1C171E0060A9FDF10CFA8C885BAEB7B6BF48754F18806AE915AB380D770DD45DB90
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetCPInfo.KERNEL32(?,?), ref: 00F915CE
                                                                                                                                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00F91651
                                                                                                                                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00F916E4
                                                                                                                                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00F916FB
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F83820: RtlAllocateHeap.NTDLL(00000000,?,01021444,?,00F6FDF5,?,?,00F5A976,00000010,01021440,00F513FC,?,00F513C6,?,00F51129), ref: 00F83852
                                                                                                                                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00F91777
                                                                                                                                                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 00F917A2
                                                                                                                                                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 00F917AE
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2829977744-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 25a14bded3b600e6cea8139eeb1a42b44c4aa3ea0f6ec54da637224aaf03eed4
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 28cd193d1a70042d736a75481c10a5fed85495847ae4a2c093cfa5a7a21b5d75
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 25a14bded3b600e6cea8139eeb1a42b44c4aa3ea0f6ec54da637224aaf03eed4
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4091C372E002179AEF218EB4CC81AEE7BB5BF49720F194679E901E7181D735CC40EBA1
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Variant$ClearInit
                                                                                                                                                                                                                                                                                                                                                                                • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2610073882-625585964
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 560ff37d98c9d926ccaa87ff9f5b1f9b2b38464eb72cf31d58dfab5929c26645
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: bf86a8de9ae339934a3392611d977816adce2964d1a2aa6364671f0b9bd0391b
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 560ff37d98c9d926ccaa87ff9f5b1f9b2b38464eb72cf31d58dfab5929c26645
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4891A571E00215ABDF20CFA5CC44FAEBBB9EF45710F14855AF505AB280D774A945DFA0
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 00FC125C
                                                                                                                                                                                                                                                                                                                                                                                • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00FC1284
                                                                                                                                                                                                                                                                                                                                                                                • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 00FC12A8
                                                                                                                                                                                                                                                                                                                                                                                • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00FC12D8
                                                                                                                                                                                                                                                                                                                                                                                • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00FC135F
                                                                                                                                                                                                                                                                                                                                                                                • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00FC13C4
                                                                                                                                                                                                                                                                                                                                                                                • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00FC1430
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2550207440-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: e458b8b56c0fddf104f11898d2907940cf189f4b96b893a5edbeadb21d7cb4d4
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 42d8531a8501f294d89ce9d0132bbbf1c6b3cadc28e4aa71082f4b5fe8b89a11
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e458b8b56c0fddf104f11898d2907940cf189f4b96b893a5edbeadb21d7cb4d4
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 56910276A0020A9FDB04DF94C886FBE77B4FF46325F10402DE900EB292D778A855EB90
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3225163088-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 83685a82ceba538be418bef1b46b81af806be37fc04731251374892b15cc1bfd
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 412ec716ebc23214eb1b525afdcf1246d56b2c2ab23305bb6e9f17b7fd915707
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 83685a82ceba538be418bef1b46b81af806be37fc04731251374892b15cc1bfd
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9F911771D04219EFCB10CFA9CC84AEEBBB8FF49320F148559E516B7251D778A942DBA0
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • VariantInit.OLEAUT32(?), ref: 00FD396B
                                                                                                                                                                                                                                                                                                                                                                                • CharUpperBuffW.USER32(?,?), ref: 00FD3A7A
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00FD3A8A
                                                                                                                                                                                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 00FD3C1F
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FC0CDF: VariantInit.OLEAUT32(00000000), ref: 00FC0D1F
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FC0CDF: VariantCopy.OLEAUT32(?,?), ref: 00FC0D28
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FC0CDF: VariantClear.OLEAUT32(?), ref: 00FC0D34
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                                                                                                                                                                                                                                                                • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4137639002-1221869570
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: f5b63126560f754b7824afa72b526402f6a13df18114154d9eb554cd3cdac409
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 3960f6b66f9fb4699c4e78decdb588c771d83c24e54315659279319c8373dab4
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f5b63126560f754b7824afa72b526402f6a13df18114154d9eb554cd3cdac409
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 41917C75A083059FC704EF24C88196AB7E5FF88314F18892EF9899B351DB34EE05DB92
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FB000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,00FAFF41,80070057,?,?,?,00FB035E), ref: 00FB002B
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FB000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00FAFF41,80070057,?,?), ref: 00FB0046
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FB000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00FAFF41,80070057,?,?), ref: 00FB0054
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FB000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00FAFF41,80070057,?), ref: 00FB0064
                                                                                                                                                                                                                                                                                                                                                                                • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 00FD4C51
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00FD4D59
                                                                                                                                                                                                                                                                                                                                                                                • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 00FD4DCF
                                                                                                                                                                                                                                                                                                                                                                                • CoTaskMemFree.OLE32(?), ref: 00FD4DDA
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                                                                                                                                                                                                                                                                • String ID: NULL Pointer assignment
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 614568839-2785691316
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: f27eb8dd94ef4b429f08d9bc47c947d7a59730c83e55cad187e320dbfc2cb7f9
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 1626d433f080cdc5acece970d4d2657527d1b868850ee3c8cb02f767ec46dd2d
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f27eb8dd94ef4b429f08d9bc47c947d7a59730c83e55cad187e320dbfc2cb7f9
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C8912671D0021DEFDF14DFA4CC90AEEB7B9BF08310F14856AE915AB251DB34AA459FA0
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetMenu.USER32(?), ref: 00FE2183
                                                                                                                                                                                                                                                                                                                                                                                • GetMenuItemCount.USER32(00000000), ref: 00FE21B5
                                                                                                                                                                                                                                                                                                                                                                                • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 00FE21DD
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00FE2213
                                                                                                                                                                                                                                                                                                                                                                                • GetMenuItemID.USER32(?,?), ref: 00FE224D
                                                                                                                                                                                                                                                                                                                                                                                • GetSubMenu.USER32(?,?), ref: 00FE225B
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FB3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00FB3A57
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FB3A3D: GetCurrentThreadId.KERNEL32 ref: 00FB3A5E
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FB3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00FB25B3), ref: 00FB3A65
                                                                                                                                                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 00FE22E3
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FBE97B: Sleep.KERNEL32 ref: 00FBE9F3
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4196846111-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 931e27d6868be74a615b85e025acf94fb5f3ab8978c52c13416490355492ea5d
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 6ae5f1f9e0be2cb8fce00562b618dcdae1f993b1ba24d486f7eb955cda7252a0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 931e27d6868be74a615b85e025acf94fb5f3ab8978c52c13416490355492ea5d
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AC718075E00245AFCB50DF65CC81AAEB7F9EF48320F148459E916EB351E738AE41AB90
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • IsWindow.USER32(010C58C8), ref: 00FE7F37
                                                                                                                                                                                                                                                                                                                                                                                • IsWindowEnabled.USER32(010C58C8), ref: 00FE7F43
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000041C,00000000,00000000), ref: 00FE801E
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(010C58C8,000000B0,?,?), ref: 00FE8051
                                                                                                                                                                                                                                                                                                                                                                                • IsDlgButtonChecked.USER32(?,?), ref: 00FE8089
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowLongW.USER32(010C58C8,000000EC), ref: 00FE80AB
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 00FE80C3
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4072528602-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 3dccdcd73fe229e1bc1ba45acc752ce06c243b8e5360b95d36191bbd97926bf2
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 6a3e0a80a27025111a1b1d91e31cafeff9ba40f59d14b7e74a1bd15304e0a20f
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3dccdcd73fe229e1bc1ba45acc752ce06c243b8e5360b95d36191bbd97926bf2
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0E71B034A083C4AFEF25AF56CC84FAA7BB5EF49350F140059F95957261CB31A845EB90
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetParent.USER32(?), ref: 00FBAEF9
                                                                                                                                                                                                                                                                                                                                                                                • GetKeyboardState.USER32(?), ref: 00FBAF0E
                                                                                                                                                                                                                                                                                                                                                                                • SetKeyboardState.USER32(?), ref: 00FBAF6F
                                                                                                                                                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000101,00000010,?), ref: 00FBAF9D
                                                                                                                                                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000101,00000011,?), ref: 00FBAFBC
                                                                                                                                                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000101,00000012,?), ref: 00FBAFFD
                                                                                                                                                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000101,0000005B,?), ref: 00FBB020
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 87235514-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 3bf0ebb6a9d6ed81efa4344d61e472c2f51d482d6eee429b9763db642c94770c
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 6a4b1cdd366c00a897bcfcbfcd021896b67bcfea6f480a03019550e9def0e496
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3bf0ebb6a9d6ed81efa4344d61e472c2f51d482d6eee429b9763db642c94770c
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EC51C1A1A047D53DFB365236CC45BFBBEA95B06314F088489E1E9458C2C3D9ECC8EB51
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetParent.USER32(00000000), ref: 00FBAD19
                                                                                                                                                                                                                                                                                                                                                                                • GetKeyboardState.USER32(?), ref: 00FBAD2E
                                                                                                                                                                                                                                                                                                                                                                                • SetKeyboardState.USER32(?), ref: 00FBAD8F
                                                                                                                                                                                                                                                                                                                                                                                • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 00FBADBB
                                                                                                                                                                                                                                                                                                                                                                                • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 00FBADD8
                                                                                                                                                                                                                                                                                                                                                                                • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 00FBAE17
                                                                                                                                                                                                                                                                                                                                                                                • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 00FBAE38
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 87235514-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: f5af02473239c670cefdc0cbf157a1f6f9e8c6b523f803ad614681f7015a7263
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 2c8e9aa163ef7b7ab8622e58108b7c664f08fc55f31605a4419eea05c751e86b
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f5af02473239c670cefdc0cbf157a1f6f9e8c6b523f803ad614681f7015a7263
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F451E6A1D047D53DFB378336CC95BFA7EA95B46310F088588E1D9468C2D294EC98FB62
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetConsoleCP.KERNEL32(00F93CD6,?,?,?,?,?,?,?,?,00F85BA3,?,?,00F93CD6,?,?), ref: 00F85470
                                                                                                                                                                                                                                                                                                                                                                                • __fassign.LIBCMT ref: 00F854EB
                                                                                                                                                                                                                                                                                                                                                                                • __fassign.LIBCMT ref: 00F85506
                                                                                                                                                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,00F93CD6,00000005,00000000,00000000), ref: 00F8552C
                                                                                                                                                                                                                                                                                                                                                                                • WriteFile.KERNEL32(?,00F93CD6,00000000,00F85BA3,00000000,?,?,?,?,?,?,?,?,?,00F85BA3,?), ref: 00F8554B
                                                                                                                                                                                                                                                                                                                                                                                • WriteFile.KERNEL32(?,?,00000001,00F85BA3,00000000,?,?,?,?,?,?,?,?,?,00F85BA3,?), ref: 00F85584
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1324828854-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 1484a106ef26ba38e2dab2081ee304234e72b6611bedbab34c9f93f722eabf40
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 74c46027979cafb8fe9e0b69db737b81265f127247b36cd2dd44ce5e8d80f821
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1484a106ef26ba38e2dab2081ee304234e72b6611bedbab34c9f93f722eabf40
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B951E3B1E006489FDB10DFA8D885AEEBBF9EF08710F18411AF955EB291D730DA41DB60
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • _ValidateLocalCookies.LIBCMT ref: 00F72D4B
                                                                                                                                                                                                                                                                                                                                                                                • ___except_validate_context_record.LIBVCRUNTIME ref: 00F72D53
                                                                                                                                                                                                                                                                                                                                                                                • _ValidateLocalCookies.LIBCMT ref: 00F72DE1
                                                                                                                                                                                                                                                                                                                                                                                • __IsNonwritableInCurrentImage.LIBCMT ref: 00F72E0C
                                                                                                                                                                                                                                                                                                                                                                                • _ValidateLocalCookies.LIBCMT ref: 00F72E61
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                                                                                                                                                                • String ID: csm
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: ef4f71b0fa9b0d1c90d5b6819ca823c5c736faec50c5ee5b2c85222be1eb6c4e
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 900e8888ca6be9e9cb519c74c5988705a4d01b2ba4f52d93c5d2b9cb865a28e9
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ef4f71b0fa9b0d1c90d5b6819ca823c5c736faec50c5ee5b2c85222be1eb6c4e
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9041A435E00209ABCF20DF68CC55A9EBBB5BF45324F14C156E8186B352D735EA05EB92
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FD304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00FD307A
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FD304E: _wcslen.LIBCMT ref: 00FD309B
                                                                                                                                                                                                                                                                                                                                                                                • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 00FD1112
                                                                                                                                                                                                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 00FD1121
                                                                                                                                                                                                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 00FD11C9
                                                                                                                                                                                                                                                                                                                                                                                • closesocket.WSOCK32(00000000), ref: 00FD11F9
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2675159561-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 4baec1bd42150b593c6318c740c57f0b6146b8093a53d0eb332655e3db10a95a
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 2d805c86cc2fefaebb0c9c67326205b7031070f3d3b097efe8c25c9ba76a0b23
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4baec1bd42150b593c6318c740c57f0b6146b8093a53d0eb332655e3db10a95a
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4A41C331600208AFDB109F54CC84BAAB7EAFF45324F18805AFE169B391C774AE45DBE1
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FBDDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00FBCF22,?), ref: 00FBDDFD
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FBDDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00FBCF22,?), ref: 00FBDE16
                                                                                                                                                                                                                                                                                                                                                                                • lstrcmpiW.KERNEL32(?,?), ref: 00FBCF45
                                                                                                                                                                                                                                                                                                                                                                                • MoveFileW.KERNEL32(?,?), ref: 00FBCF7F
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00FBD005
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00FBD01B
                                                                                                                                                                                                                                                                                                                                                                                • SHFileOperationW.SHELL32(?), ref: 00FBD061
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                                                                                                                                                                                                                                                                • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3164238972-1173974218
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 1f6d06f9351c7cecc3b33ff95c75df189f4849ddd63431da22b8afb9966f869c
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 919d7b2630551ed26c1768a82d81ff5e37511765880e03412f569d2d429de69d
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1f6d06f9351c7cecc3b33ff95c75df189f4849ddd63431da22b8afb9966f869c
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 01415671D052199FDF12EFA5CD81AEEB7B9AF08380F1000E6E509EB142EB34A649DF51
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00FE2E1C
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00FE2E4F
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00FE2E84
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00FE2EB6
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 00FE2EE0
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00FE2EF1
                                                                                                                                                                                                                                                                                                                                                                                • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00FE2F0B
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: LongWindow$MessageSend
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2178440468-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 96f56372262adcf2af7e5a45cf6f240a8ab432b2d7131fd361bb5252ffee697a
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 4bff4b5d2d1095aba6b1241ac3669f9fb1bcca077eb9ae498330105fd5fceed5
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 96f56372262adcf2af7e5a45cf6f240a8ab432b2d7131fd361bb5252ffee697a
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DA31F431A042A4AFDB618F59DC84F6537E9FB8A720F1901A4F9449F2B2DB71AC41AB41
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00FB7769
                                                                                                                                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00FB778F
                                                                                                                                                                                                                                                                                                                                                                                • SysAllocString.OLEAUT32(00000000), ref: 00FB7792
                                                                                                                                                                                                                                                                                                                                                                                • SysAllocString.OLEAUT32(?), ref: 00FB77B0
                                                                                                                                                                                                                                                                                                                                                                                • SysFreeString.OLEAUT32(?), ref: 00FB77B9
                                                                                                                                                                                                                                                                                                                                                                                • StringFromGUID2.OLE32(?,?,00000028), ref: 00FB77DE
                                                                                                                                                                                                                                                                                                                                                                                • SysAllocString.OLEAUT32(?), ref: 00FB77EC
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3761583154-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: afecd81917d488b9b58e85f5c75227500b8798a0b3e252acb9563a7fc9b434bb
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 321cb21d4b5aa15204973eab806abed1b3c3229b8564812a279dcfbb828b89fc
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: afecd81917d488b9b58e85f5c75227500b8798a0b3e252acb9563a7fc9b434bb
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1E21B576A04359AFDB10EFA9DC88DFB77ACEB493647108025F914DF190DA74DC41ABA0
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00FB7842
                                                                                                                                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00FB7868
                                                                                                                                                                                                                                                                                                                                                                                • SysAllocString.OLEAUT32(00000000), ref: 00FB786B
                                                                                                                                                                                                                                                                                                                                                                                • SysAllocString.OLEAUT32 ref: 00FB788C
                                                                                                                                                                                                                                                                                                                                                                                • SysFreeString.OLEAUT32 ref: 00FB7895
                                                                                                                                                                                                                                                                                                                                                                                • StringFromGUID2.OLE32(?,?,00000028), ref: 00FB78AF
                                                                                                                                                                                                                                                                                                                                                                                • SysAllocString.OLEAUT32(?), ref: 00FB78BD
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3761583154-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 0ba3f24ee789d0300ac3a14377d4e85cf880fb51eb8070992339e8be51711189
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 56b8874933feae46e9b430055e6d7df87cbe69440f82a61c9b69760d8a962281
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0ba3f24ee789d0300ac3a14377d4e85cf880fb51eb8070992339e8be51711189
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8D214436A04208AFDB10EFB9DC88DAA77ECEB497607208125F915CB2A5D674DC41EB64
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetStdHandle.KERNEL32(0000000C), ref: 00FC04F2
                                                                                                                                                                                                                                                                                                                                                                                • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00FC052E
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                                                                                                                                                • String ID: nul
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: a55c8bfc6a444b34abc922df210e2be8dac48baf36d1d7a3fd4e95cf50426a5b
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 2663a3994e7f0d619a0d5755da33d89a772375fb05a6c8fe0b60bcd436f24040
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a55c8bfc6a444b34abc922df210e2be8dac48baf36d1d7a3fd4e95cf50426a5b
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 24215E75900306EFDF209F29DD46F9A77A4AF44724F244A1DF8A1D62E0DB709942EF60
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetStdHandle.KERNEL32(000000F6), ref: 00FC05C6
                                                                                                                                                                                                                                                                                                                                                                                • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00FC0601
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                                                                                                                                                • String ID: nul
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: f383f84b4c211441547af46c77f17a654abc7d8b8cb15011dfa3c2f84f4dfc20
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 0b88732719537befe4ab942704c0b1a2b9353b1e96268207d798a127a3cd9f73
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f383f84b4c211441547af46c77f17a654abc7d8b8cb15011dfa3c2f84f4dfc20
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9C21A335900316DBDB208F698D45F5A77E4AF85730F200A1DF8A1D72D0DB709862FB50
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F5600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00F5604C
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F5600E: GetStockObject.GDI32(00000011), ref: 00F56060
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F5600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 00F5606A
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00FE4112
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 00FE411F
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 00FE412A
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00FE4139
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00FE4145
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                                                                                                                                                                                                                                                • String ID: Msctls_Progress32
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1025951953-3636473452
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 46bd23fd5c3cb6815ad6cc27138921ade82bcd5abebd01a4ad81bb8ea76b5bf9
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 062cc9e4d25721b9b74a49a7cee80591f371642a9925a15252d14a5793110c5a
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 46bd23fd5c3cb6815ad6cc27138921ade82bcd5abebd01a4ad81bb8ea76b5bf9
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 451193B21402197EEF119E65CC85EE77F9DEF087A8F014110BB18A6150C6769C21EBA4
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F8D7A3: _free.LIBCMT ref: 00F8D7CC
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00F8D82D
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F829C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00F8D7D1,00000000,00000000,00000000,00000000,?,00F8D7F8,00000000,00000007,00000000,?,00F8DBF5,00000000), ref: 00F829DE
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F829C8: GetLastError.KERNEL32(00000000,?,00F8D7D1,00000000,00000000,00000000,00000000,?,00F8D7F8,00000000,00000007,00000000,?,00F8DBF5,00000000,00000000), ref: 00F829F0
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00F8D838
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00F8D843
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00F8D897
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00F8D8A2
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00F8D8AD
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00F8D8B8
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 9eb5eac676b437070d34d7c6d3f25a57e037d8d8110d3ed727d59b16797adb61
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DD112B71940B04AADA65BFB0CC47FCF7BECAF04700F404825F299A64D2DA6DB505B760
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 00FBDA74
                                                                                                                                                                                                                                                                                                                                                                                • LoadStringW.USER32(00000000), ref: 00FBDA7B
                                                                                                                                                                                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 00FBDA91
                                                                                                                                                                                                                                                                                                                                                                                • LoadStringW.USER32(00000000), ref: 00FBDA98
                                                                                                                                                                                                                                                                                                                                                                                • MessageBoxW.USER32(00000000,?,?,00011010), ref: 00FBDADC
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                • %s (%d) : ==> %s: %s %s, xrefs: 00FBDAB9
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: HandleLoadModuleString$Message
                                                                                                                                                                                                                                                                                                                                                                                • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4072794657-3128320259
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: b38c95bc24c53acfbef0775a751d7253875421178e6e2e42c6f24ba459687069
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 0c4ae7037b224f6223c67b87ae047e04deb64f2110e047fcf080464843df5d84
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b38c95bc24c53acfbef0775a751d7253875421178e6e2e42c6f24ba459687069
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2C018BF250034C7FE7109BA49DC9EE7736CD708701F404456B755E6041E6749E855F75
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • InterlockedExchange.KERNEL32(010BE2E0,010BE2E0), ref: 00FC097B
                                                                                                                                                                                                                                                                                                                                                                                • EnterCriticalSection.KERNEL32(010BE2C0,00000000), ref: 00FC098D
                                                                                                                                                                                                                                                                                                                                                                                • TerminateThread.KERNEL32(?,000001F6), ref: 00FC099B
                                                                                                                                                                                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(?,000003E8), ref: 00FC09A9
                                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00FC09B8
                                                                                                                                                                                                                                                                                                                                                                                • InterlockedExchange.KERNEL32(010BE2E0,000001F6), ref: 00FC09C8
                                                                                                                                                                                                                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(010BE2C0), ref: 00FC09CF
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3495660284-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: ac45a0f3461e090481888a28037fc222ebc4f8aec75d88f513832846e2876e05
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 2aa5e193f276831d101b92ee1126aae184e3237a586c7844b925ba4fc882fa6e
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ac45a0f3461e090481888a28037fc222ebc4f8aec75d88f513832846e2876e05
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 57F01932842A46FBD7415BA4EEC9BD6BA39BF01712F402025F202988A0CB749466EFD0
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetClientRect.USER32(?,?), ref: 00F55D30
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 00F55D71
                                                                                                                                                                                                                                                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 00F55D99
                                                                                                                                                                                                                                                                                                                                                                                • GetClientRect.USER32(?,?), ref: 00F55ED7
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 00F55EF8
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Rect$Client$Window$Screen
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1296646539-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: c543dee4f1bd0b9af987ff09a2d758020f808967b6747927aa94ab34a53d8c1f
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: cd8308d3d8d0be737a85464095329dd04edffb7d4c14e86d2fc3c9ae98df83a7
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c543dee4f1bd0b9af987ff09a2d758020f808967b6747927aa94ab34a53d8c1f
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 55B17A35A0064ADBDF14CFA8C481BEAB7F1FF58311F14841AE9A9D7250D730AA46EB50
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • __allrem.LIBCMT ref: 00F800BA
                                                                                                                                                                                                                                                                                                                                                                                • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00F800D6
                                                                                                                                                                                                                                                                                                                                                                                • __allrem.LIBCMT ref: 00F800ED
                                                                                                                                                                                                                                                                                                                                                                                • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00F8010B
                                                                                                                                                                                                                                                                                                                                                                                • __allrem.LIBCMT ref: 00F80122
                                                                                                                                                                                                                                                                                                                                                                                • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00F80140
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1992179935-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 07ba568e11644f1552ecc45bd3b7422f7d2ff5f843558dd48375230078bf7f23
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8A81E672A00B069BE724BE68CC42BEA73E9AF41734F24823AF555D6281EF74D904A751
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FD3149: select.WSOCK32(00000000,?,00000000,00000000,?,?,?,00000000,?,?,?,00FD101C,00000000,?,?,00000000), ref: 00FD3195
                                                                                                                                                                                                                                                                                                                                                                                • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 00FD1DC0
                                                                                                                                                                                                                                                                                                                                                                                • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 00FD1DE1
                                                                                                                                                                                                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 00FD1DF2
                                                                                                                                                                                                                                                                                                                                                                                • inet_ntoa.WSOCK32(?), ref: 00FD1E8C
                                                                                                                                                                                                                                                                                                                                                                                • htons.WSOCK32(?,?,?,?,?), ref: 00FD1EDB
                                                                                                                                                                                                                                                                                                                                                                                • _strlen.LIBCMT ref: 00FD1F35
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FB39E8: _strlen.LIBCMT ref: 00FB39F2
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F56D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000002,?,?,?,?,00F6CF58,?,?,?), ref: 00F56DBA
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F56D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,?,?,?,00F6CF58,?,?,?), ref: 00F56DED
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ByteCharMultiWide_strlen$ErrorLasthtonsinet_ntoaselect
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1923757996-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 3d81faff353b1a713d7369ae136cc6d4c9bcbb4afac9fef96a70171f732b925d
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 9d09b414933d7bf78f7e861ae04656678df8694ac249c67949bf4722b721c0b8
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3d81faff353b1a713d7369ae136cc6d4c9bcbb4afac9fef96a70171f732b925d
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9DA1BE31604340AFC324DF20C885F2A7BA6BF84318F58894DF5565B3A2CB35ED4AEB91
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,00F782D9,00F782D9,?,?,?,00F8644F,00000001,00000001,8BE85006), ref: 00F86258
                                                                                                                                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,00F8644F,00000001,00000001,8BE85006,?,?,?), ref: 00F862DE
                                                                                                                                                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 00F863D8
                                                                                                                                                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 00F863E5
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F83820: RtlAllocateHeap.NTDLL(00000000,?,01021444,?,00F6FDF5,?,?,00F5A976,00000010,01021440,00F513FC,?,00F513C6,?,00F51129), ref: 00F83852
                                                                                                                                                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 00F863EE
                                                                                                                                                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 00F86413
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1414292761-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 6e27ba2ba4c4817cdade38c3b13ee2edb585f7b1494c071635dc66235d6400d3
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: cfae4aad8692a0917b1edca5b7c197e305aec9ac5928e302bc9cde5844258544
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6e27ba2ba4c4817cdade38c3b13ee2edb585f7b1494c071635dc66235d6400d3
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6051B472A00216ABEF25AF64DC81EEF77AAEB44760F154669FC05D6250EB38DC40E760
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F59CB3: _wcslen.LIBCMT ref: 00F59CBD
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FDC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00FDB6AE,?,?), ref: 00FDC9B5
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FDC998: _wcslen.LIBCMT ref: 00FDC9F1
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FDC998: _wcslen.LIBCMT ref: 00FDCA68
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FDC998: _wcslen.LIBCMT ref: 00FDCA9E
                                                                                                                                                                                                                                                                                                                                                                                • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00FDBCCA
                                                                                                                                                                                                                                                                                                                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00FDBD25
                                                                                                                                                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 00FDBD6A
                                                                                                                                                                                                                                                                                                                                                                                • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 00FDBD99
                                                                                                                                                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,00000000), ref: 00FDBDF3
                                                                                                                                                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00FDBDFF
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1120388591-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 53fbbb4aa785a9e2b69f41fb4d7d76d9bc8fea9d639256b08f707c37655e081a
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: c74c841f4020ef1ed92ae42c9fe5c42be7d14fc49041d98aba3fb5741ef4e7e1
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 53fbbb4aa785a9e2b69f41fb4d7d76d9bc8fea9d639256b08f707c37655e081a
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5181A031508241EFC714DF24C885E2ABBE6FF84318F19895DF5558B2A2DB31ED09EB92
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • VariantInit.OLEAUT32(00000035), ref: 00FAF7B9
                                                                                                                                                                                                                                                                                                                                                                                • SysAllocString.OLEAUT32(00000001), ref: 00FAF860
                                                                                                                                                                                                                                                                                                                                                                                • VariantCopy.OLEAUT32(00FAFA64,00000000), ref: 00FAF889
                                                                                                                                                                                                                                                                                                                                                                                • VariantClear.OLEAUT32(00FAFA64), ref: 00FAF8AD
                                                                                                                                                                                                                                                                                                                                                                                • VariantCopy.OLEAUT32(00FAFA64,00000000), ref: 00FAF8B1
                                                                                                                                                                                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 00FAF8BB
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3859894641-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 264bd4218022c9dfafa7672940ab0d816bfeafaede1b8973e22e5e1aa93baaa4
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: e1eb258090325c110586c1cf6a37a6998f0c3e23407dd6ea8df6bf82cbbb17d9
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 264bd4218022c9dfafa7672940ab0d816bfeafaede1b8973e22e5e1aa93baaa4
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: ED511A71510300BACF10ABA5DC95B29B3A4EF4A310F244466F905DF291D7748C49F796
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F57620: _wcslen.LIBCMT ref: 00F57625
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F56B57: _wcslen.LIBCMT ref: 00F56B6A
                                                                                                                                                                                                                                                                                                                                                                                • GetOpenFileNameW.COMDLG32(00000058), ref: 00FC94E5
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00FC9506
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00FC952D
                                                                                                                                                                                                                                                                                                                                                                                • GetSaveFileNameW.COMDLG32(00000058), ref: 00FC9585
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: _wcslen$FileName$OpenSave
                                                                                                                                                                                                                                                                                                                                                                                • String ID: X
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 83654149-3081909835
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: df2d1645b41278c6a7bc1ad9afd62343d8570a3b25b8abfbe38a3a29cdcfe7a1
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 46fd7dff2b47e3b5f77e2599878acf2a8b333259bcc58fe39a2aff3fb9b72f65
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: df2d1645b41278c6a7bc1ad9afd62343d8570a3b25b8abfbe38a3a29cdcfe7a1
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8AE1B0319083418FC724DF24C986F6AB7E4BF84314F04896DF9899B2A2DB75DD09DB92
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F69BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00F69BB2
                                                                                                                                                                                                                                                                                                                                                                                • BeginPaint.USER32(?,?,?), ref: 00F69241
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 00F692A5
                                                                                                                                                                                                                                                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 00F692C2
                                                                                                                                                                                                                                                                                                                                                                                • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 00F692D3
                                                                                                                                                                                                                                                                                                                                                                                • EndPaint.USER32(?,?,?,?,?), ref: 00F69321
                                                                                                                                                                                                                                                                                                                                                                                • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 00FA71EA
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F69339: BeginPath.GDI32(00000000), ref: 00F69357
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3050599898-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 8d714fc0787025dc4b9ea5881ba2a2cc31e95737f32a37222391e18b662dcbeb
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 085cd56df89a3f77fa6b9a80beccefd128097aa90e7b4818f7b361dafc3fc6c1
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8d714fc0787025dc4b9ea5881ba2a2cc31e95737f32a37222391e18b662dcbeb
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E8418C71608340AFD721DF24CC85FAA7BECEB46720F140229F9A58B2E1C7759846EB61
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • InterlockedExchange.KERNEL32(?,000001F5), ref: 00FC080C
                                                                                                                                                                                                                                                                                                                                                                                • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 00FC0847
                                                                                                                                                                                                                                                                                                                                                                                • EnterCriticalSection.KERNEL32(?), ref: 00FC0863
                                                                                                                                                                                                                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(?), ref: 00FC08DC
                                                                                                                                                                                                                                                                                                                                                                                • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 00FC08F3
                                                                                                                                                                                                                                                                                                                                                                                • InterlockedExchange.KERNEL32(?,000001F6), ref: 00FC0921
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3368777196-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 032ddb5728d690e98f74f80a495201421fb384f1a2ca3da91aba2d7de1d5fdfc
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 0f0552cadc4fd5f0946efe70bc48115af6efc3d6cf87cfd6ccbb34c8fadb7b9f
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 032ddb5728d690e98f74f80a495201421fb384f1a2ca3da91aba2d7de1d5fdfc
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C2415B71900206EFDF149F54DC85A6A7B78FF04310F1480A9ED049E297DB35DE65EBA4
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,00FAF3AB,00000000,?,?,00000000,?,00FA682C,00000004,00000000,00000000), ref: 00FE824C
                                                                                                                                                                                                                                                                                                                                                                                • EnableWindow.USER32(?,00000000), ref: 00FE8272
                                                                                                                                                                                                                                                                                                                                                                                • ShowWindow.USER32(FFFFFFFF,00000000), ref: 00FE82D1
                                                                                                                                                                                                                                                                                                                                                                                • ShowWindow.USER32(?,00000004), ref: 00FE82E5
                                                                                                                                                                                                                                                                                                                                                                                • EnableWindow.USER32(?,00000001), ref: 00FE830B
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 00FE832F
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 642888154-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 2de4bf516320bfd71d91d9e1f33c21fbb1337bcdbe5c6cf1d233491636bbc90d
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 5f0c75040e2eb6e07b3b78ecda7742e8f526d31c4277aa6244f6754c34075193
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2de4bf516320bfd71d91d9e1f33c21fbb1337bcdbe5c6cf1d233491636bbc90d
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7641C730A01684EFDB25DF16C885BE47BE0FB4A764F1841A9E65C5F262CB32AC42DF50
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • IsWindowVisible.USER32(?), ref: 00FB4C95
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00FB4CB2
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00FB4CEA
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00FB4D08
                                                                                                                                                                                                                                                                                                                                                                                • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 00FB4D10
                                                                                                                                                                                                                                                                                                                                                                                • _wcsstr.LIBVCRUNTIME ref: 00FB4D1A
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 72514467-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 62568a1dff6a2631012db617fa18f30cc0c49d2b07e7533161ec4ad5be7642e2
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 5904a5496f7e840435748a95ca05b6bc698b082a1bf9ae7d80d2a87093eeb010
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 62568a1dff6a2631012db617fa18f30cc0c49d2b07e7533161ec4ad5be7642e2
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F9210E726041447BEB159B36ED45EBB7FACDF49760F10803AF809CE193DA65EC01BAA1
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F53AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00F53A97,?,?,00F52E7F,?,?,?,00000000), ref: 00F53AC2
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00FC587B
                                                                                                                                                                                                                                                                                                                                                                                • CoInitialize.OLE32(00000000), ref: 00FC5995
                                                                                                                                                                                                                                                                                                                                                                                • CoCreateInstance.OLE32(00FEFCF8,00000000,00000001,00FEFB68,?), ref: 00FC59AE
                                                                                                                                                                                                                                                                                                                                                                                • CoUninitialize.OLE32 ref: 00FC59CC
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                                                • String ID: .lnk
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3172280962-24824748
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 1ccca68ccb700ad980085a5079695eb63c1830fc85a589f7197d605e083fc62e
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: f442797c666e9ed4cd940efb4012b12b729586ef7ab83fe7517756d40047fa7e
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1ccca68ccb700ad980085a5079695eb63c1830fc85a589f7197d605e083fc62e
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 88D17671A047029FC704DF14C981E2ABBE1EF89B20F14495DF8899B361DB35ED89DB92
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FB0FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00FB0FCA
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FB0FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00FB0FD6
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FB0FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00FB0FE5
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FB0FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00FB0FEC
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FB0FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00FB1002
                                                                                                                                                                                                                                                                                                                                                                                • GetLengthSid.ADVAPI32(?,00000000,00FB1335), ref: 00FB17AE
                                                                                                                                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000000), ref: 00FB17BA
                                                                                                                                                                                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 00FB17C1
                                                                                                                                                                                                                                                                                                                                                                                • CopySid.ADVAPI32(00000000,00000000,?), ref: 00FB17DA
                                                                                                                                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,00FB1335), ref: 00FB17EE
                                                                                                                                                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00FB17F5
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3008561057-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 3fe1b02110474d92e2ccfd4f464eff307ec59510d947517b27e6e748559e0c69
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: bf61ee1ad8f366047af6b98e81489ffa48efab647c89954c5c3bba9b1a7513a5
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3fe1b02110474d92e2ccfd4f464eff307ec59510d947517b27e6e748559e0c69
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2011AF32901209FFDB109FA6CC99BEF7BA9FB42365F604018F4419B111CB399941EFA0
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 00FB14FF
                                                                                                                                                                                                                                                                                                                                                                                • OpenProcessToken.ADVAPI32(00000000), ref: 00FB1506
                                                                                                                                                                                                                                                                                                                                                                                • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00FB1515
                                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000004), ref: 00FB1520
                                                                                                                                                                                                                                                                                                                                                                                • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00FB154F
                                                                                                                                                                                                                                                                                                                                                                                • DestroyEnvironmentBlock.USERENV(00000000), ref: 00FB1563
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1413079979-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 7fe33c54957acc560fc82baa7459f4df2f3d542c915b59629ae7e4c8f54d3b1a
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: e51be2f44adb67f36ff88232d4e85df5d653b40faa745dbc93c7892dd5757adc
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7fe33c54957acc560fc82baa7459f4df2f3d542c915b59629ae7e4c8f54d3b1a
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5C11147250024DEBDF11CFA8DD89BDE7BA9FB49754F044025FA05A6060C3758E61ABA0
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,00F73379,00F72FE5), ref: 00F73390
                                                                                                                                                                                                                                                                                                                                                                                • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00F7339E
                                                                                                                                                                                                                                                                                                                                                                                • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00F733B7
                                                                                                                                                                                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,00F73379,00F72FE5), ref: 00F73409
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3852720340-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 1accf2e0cccdef84b321b4b6c169002d2e68b76f4fa2a586ca52bedaa4fdcdd9
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 3430dd42848ed98f737e82293d3ad3cf5fa23882b1e936ab82c372e23c067f8d
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1accf2e0cccdef84b321b4b6c169002d2e68b76f4fa2a586ca52bedaa4fdcdd9
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D5014733A493117EB63666747CC9A673A95EB06379330822BF418841E0EF1A8D027286
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,00F85686,00F93CD6,?,00000000,?,00F85B6A,?,?,?,?,?,00F7E6D1,?,01018A48), ref: 00F82D78
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00F82DAB
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00F82DD3
                                                                                                                                                                                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,?,?,?,00F7E6D1,?,01018A48,00000010,00F54F4A,?,?,00000000,00F93CD6), ref: 00F82DE0
                                                                                                                                                                                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,?,?,?,00F7E6D1,?,01018A48,00000010,00F54F4A,?,?,00000000,00F93CD6), ref: 00F82DEC
                                                                                                                                                                                                                                                                                                                                                                                • _abort.LIBCMT ref: 00F82DF2
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3160817290-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 444c4393d779c1e78cd760fb68f7cb2a8c918feff5dc67501e03e4b6c876309e
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 57b6a5998d66bc0d230cde07bdac9074ec99896bedcb03036e0e382a7d421940
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 444c4393d779c1e78cd760fb68f7cb2a8c918feff5dc67501e03e4b6c876309e
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0CF0C8379456002BD7A23739BC0AEDF3969AFC27B1F250419F824961D5EF2CB8027360
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F69639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00F69693
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F69639: SelectObject.GDI32(?,00000000), ref: 00F696A2
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F69639: BeginPath.GDI32(?), ref: 00F696B9
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F69639: SelectObject.GDI32(?,00000000), ref: 00F696E2
                                                                                                                                                                                                                                                                                                                                                                                • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 00FE8A4E
                                                                                                                                                                                                                                                                                                                                                                                • LineTo.GDI32(?,00000003,00000000), ref: 00FE8A62
                                                                                                                                                                                                                                                                                                                                                                                • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 00FE8A70
                                                                                                                                                                                                                                                                                                                                                                                • LineTo.GDI32(?,00000000,00000003), ref: 00FE8A80
                                                                                                                                                                                                                                                                                                                                                                                • EndPath.GDI32(?), ref: 00FE8A90
                                                                                                                                                                                                                                                                                                                                                                                • StrokePath.GDI32(?), ref: 00FE8AA0
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 43455801-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: f4c841fca61162f2b6ce71409cade274cebb56da02d58b2d6457f72fca060024
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: af564010aecdd3d6ae11cfc3e9426352cc77da1e2f1c70d9ddc8f3cbd97c6aa3
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f4c841fca61162f2b6ce71409cade274cebb56da02d58b2d6457f72fca060024
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C4110C7600018CFFDF129F90DC88E9A7F6CEB04364F008021FA199A161C7729D56EBA0
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetDC.USER32(00000000), ref: 00FB5218
                                                                                                                                                                                                                                                                                                                                                                                • GetDeviceCaps.GDI32(00000000,00000058), ref: 00FB5229
                                                                                                                                                                                                                                                                                                                                                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00FB5230
                                                                                                                                                                                                                                                                                                                                                                                • ReleaseDC.USER32(00000000,00000000), ref: 00FB5238
                                                                                                                                                                                                                                                                                                                                                                                • MulDiv.KERNEL32(000009EC,?,00000000), ref: 00FB524F
                                                                                                                                                                                                                                                                                                                                                                                • MulDiv.KERNEL32(000009EC,00000001,?), ref: 00FB5261
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: CapsDevice$Release
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1035833867-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: b53fba3800552ab1a7081012c88de2c4e5fa4264fd54b03ba021191dff825634
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: d59333906db86726f95d7c8b99d325223dc604883f21846c9fa526aed3ce1da7
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b53fba3800552ab1a7081012c88de2c4e5fa4264fd54b03ba021191dff825634
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 41018F75E01708BBEB109BE69C89B4EBFB8EB88751F044065FA04AB280D6709801DFA0
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00F51BF4
                                                                                                                                                                                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000010,00000000), ref: 00F51BFC
                                                                                                                                                                                                                                                                                                                                                                                • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00F51C07
                                                                                                                                                                                                                                                                                                                                                                                • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00F51C12
                                                                                                                                                                                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000011,00000000), ref: 00F51C1A
                                                                                                                                                                                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000012,00000000), ref: 00F51C22
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Virtual
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4278518827-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 8d18bea28792bd6fd88c970f5fa38b39bbb166d5092facdbaadb08652c644e7a
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 82b76e0fdc1c454afc4a382ab460310662eef0ba844e08104ff9b28e4dfca2c1
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8d18bea28792bd6fd88c970f5fa38b39bbb166d5092facdbaadb08652c644e7a
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0D0144B0902B5ABDE3008F6A8C85A52FFA8FF19354F00411BA15C4BA42C7B5A864CBE5
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 00FBEB30
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 00FBEB46
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowThreadProcessId.USER32(?,?), ref: 00FBEB55
                                                                                                                                                                                                                                                                                                                                                                                • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00FBEB64
                                                                                                                                                                                                                                                                                                                                                                                • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00FBEB6E
                                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00FBEB75
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 839392675-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: b96c67102b0c73f81e7d3ee3b343fabdea496abfdf6d3c3d8fb7a5d03dbe75f4
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 285b025e8f078240c0dded943d63e84d493e69039cf86ac7413ff389d84b08b0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b96c67102b0c73f81e7d3ee3b343fabdea496abfdf6d3c3d8fb7a5d03dbe75f4
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 02F03A7264119CBFE7215B629C4EEEF3A7CEFCAB11F004158FA01D9091D7A45A02EAF5
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetClientRect.USER32(?), ref: 00FA7452
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001328,00000000,?), ref: 00FA7469
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowDC.USER32(?), ref: 00FA7475
                                                                                                                                                                                                                                                                                                                                                                                • GetPixel.GDI32(00000000,?,?), ref: 00FA7484
                                                                                                                                                                                                                                                                                                                                                                                • ReleaseDC.USER32(?,00000000), ref: 00FA7496
                                                                                                                                                                                                                                                                                                                                                                                • GetSysColor.USER32(00000005), ref: 00FA74B0
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 272304278-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: c84d6a2fea54b44aee144bc3ea7296a0c8ef416d423cc984f0f89ea30030ea7e
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 9bd5d8759f7c917a221f96795adeb8024f38cf1e5604b00b3271e16cf02529e4
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c84d6a2fea54b44aee144bc3ea7296a0c8ef416d423cc984f0f89ea30030ea7e
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 88018B32400259EFDB10AF64DC48BAA7BB5FB08321F644064FD2AA60A0CB311E42BB90
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00FB187F
                                                                                                                                                                                                                                                                                                                                                                                • UnloadUserProfile.USERENV(?,?), ref: 00FB188B
                                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00FB1894
                                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00FB189C
                                                                                                                                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 00FB18A5
                                                                                                                                                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00FB18AC
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 146765662-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 77b53928d1fab4f74ea88be978bceb808a710478dff217c805dffece426555fd
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: c89bfa861bbbf3c4e52b14c9c7fc3940fc3ab2a540eb59d588cf705df1efd0ea
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 77b53928d1fab4f74ea88be978bceb808a710478dff217c805dffece426555fd
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 86E01236004149BFDB015FA2ED4CD05BF39FF4A7217108220F62589071CB325422EFD0
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F57620: _wcslen.LIBCMT ref: 00F57625
                                                                                                                                                                                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00FBC6EE
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00FBC735
                                                                                                                                                                                                                                                                                                                                                                                • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00FBC79C
                                                                                                                                                                                                                                                                                                                                                                                • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 00FBC7CA
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                                                                                                                                                                                                                                                                • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1227352736-4108050209
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: dcc277336f4fa0b4960a38ad25b9e5dc480ff35200e18dbaca18f19f4d8998d6
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: a862372dddaad8b36ee70cfe7a8731da4f2fffebcad1217c6e6f1da9137a0229
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dcc277336f4fa0b4960a38ad25b9e5dc480ff35200e18dbaca18f19f4d8998d6
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2651DE71A043009BD7149F2ACC85BAB77E8AF89320F240A2DF9A5D3190DB74D904EF92
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • ShellExecuteExW.SHELL32(0000003C), ref: 00FDAEA3
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F57620: _wcslen.LIBCMT ref: 00F57625
                                                                                                                                                                                                                                                                                                                                                                                • GetProcessId.KERNEL32(00000000), ref: 00FDAF38
                                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00FDAF67
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                                                                                                                                                                                                                                                                • String ID: <$@
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 146682121-1426351568
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: c9570905f53c750f41a9821764176dde10ac8b84d2ab330cd4cf80cb3921aae5
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: c6814812e5e54394f1eba90ae8aeb58789e43e7b8066615e5c2bee94e461e21e
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c9570905f53c750f41a9821764176dde10ac8b84d2ab330cd4cf80cb3921aae5
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0171AE71A00618DFCB14EF55C884A9EBBF1FF08310F08849AE856AB392C778ED45DB95
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00FB7206
                                                                                                                                                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 00FB723C
                                                                                                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 00FB724D
                                                                                                                                                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 00FB72CF
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                                                                                                                                                                                                                                                • String ID: DllGetClassObject
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 753597075-1075368562
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: dbf5ffd0b95db3f147d0e9048f64cdb92d4cdb6a8358344d584dd21e291a099c
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: f03305bf32d3f697bd2209d47c13575e6f5c8d201950d917eeb2e890a5a162cf
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dbf5ffd0b95db3f147d0e9048f64cdb92d4cdb6a8358344d584dd21e291a099c
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 24418D71A04304EFDB15DF65C884ADA7BA9EF84310F1480ADBD059F20AD7B5DA45EFA0
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00FE3E35
                                                                                                                                                                                                                                                                                                                                                                                • IsMenu.USER32(?), ref: 00FE3E4A
                                                                                                                                                                                                                                                                                                                                                                                • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00FE3E92
                                                                                                                                                                                                                                                                                                                                                                                • DrawMenuBar.USER32 ref: 00FE3EA5
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                                                                                                                                                                                                                                                                • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3076010158-4108050209
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 425660e096eb30c492dc632e2933ee6962b12d13c56e4bee8b87e127d05747d9
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 2de7ab50bed68f3fcec3ed17c8c886f09ab6d64926e2206c108895e9ef69bf30
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 425660e096eb30c492dc632e2933ee6962b12d13c56e4bee8b87e127d05747d9
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9D418B75A00249EFDB24DF51D888EAABBB5FF48360F044129F905AB250C330EE09EF90
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F59CB3: _wcslen.LIBCMT ref: 00F59CBD
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FB3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00FB3CCA
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00FB1E66
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00FB1E79
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000189,?,00000000), ref: 00FB1EA9
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F56B57: _wcslen.LIBCMT ref: 00F56B6A
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: MessageSend$_wcslen$ClassName
                                                                                                                                                                                                                                                                                                                                                                                • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2081771294-1403004172
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 98ecf85d36fc71a5442ddcae5d5815a823214ae76d37db0f0b07a8d21911b28a
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 0c854813ec0cba405cca2e93424eb7c269ad2ff99a445fdb3c4ab5cf5e23bffe
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 98ecf85d36fc71a5442ddcae5d5815a823214ae76d37db0f0b07a8d21911b28a
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 70216E71E00108BEDB149B65DC95CFF77B9EF41360B504119FC25A71E1DB78990ABA20
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                                                • String ID: HKEY_LOCAL_MACHINE$HKLM
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 176396367-4004644295
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: b2ac43c0f3f950c0e8b7101dc857e875eb16eb6c0692a097baad26e430119882
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: a8527735f3e6b6f6802b1bb782943b0e791f42a8b3b6e2c2eb99167ef1610f07
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b2ac43c0f3f950c0e8b7101dc857e875eb16eb6c0692a097baad26e430119882
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FB31D773E0016B4BCB20DE6CD9601BE33935B61760B1D411BE845AB349E679CD44F3E1
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00FE2F8D
                                                                                                                                                                                                                                                                                                                                                                                • LoadLibraryW.KERNEL32(?), ref: 00FE2F94
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 00FE2FA9
                                                                                                                                                                                                                                                                                                                                                                                • DestroyWindow.USER32(?), ref: 00FE2FB1
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                                                                                                                                                                                                                                                                • String ID: SysAnimate32
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3529120543-1011021900
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 4db156edb7f37b0f40768f699d625133928733f4a9e6149d57b957a50b182874
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 49219773ddc2ea287e9f0a3937a616bce1284886e6b3abf8f83f79c18651357f
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4db156edb7f37b0f40768f699d625133928733f4a9e6149d57b957a50b182874
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 55219A72A00289ABEB604F66DC81EBB37BDEB59374F100228FA50D6190E771DC51A7A0
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00F74D1E,00F828E9,?,00F74CBE,00F828E9,010188B8,0000000C,00F74E15,00F828E9,00000002), ref: 00F74D8D
                                                                                                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00F74DA0
                                                                                                                                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,?,00F74D1E,00F828E9,?,00F74CBE,00F828E9,010188B8,0000000C,00F74E15,00F828E9,00000002,00000000), ref: 00F74DC3
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                                                                                                                                                • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: ebae3122ac0c1c35cd634a2e4766ebeb7bd663c083b7657177ba109f62dc6333
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 5615f4b4dcb31649b592deacc0e89a1e521f285f70f6a8a7e8f5c2a6aea1182c
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ebae3122ac0c1c35cd634a2e4766ebeb7bd663c083b7657177ba109f62dc6333
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F4F0A43194020CBBDB119F90DC49BADBBB5EF04712F004095F909A6260DF34A941EBD1
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • LoadLibraryA.KERNEL32 ref: 00FAD3AD
                                                                                                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetSystemWow64DirectoryW), ref: 00FAD3BF
                                                                                                                                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000), ref: 00FAD3E5
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                                                                                                                                • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 145871493-2590602151
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: adce922a7f68d9f85eb73676212f18778a320b3bffd26def6433d02263e390c6
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: c267a5e3722c4629147c410b643803f9201512b43dc5caa8cb584fe28d1bc507
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: adce922a7f68d9f85eb73676212f18778a320b3bffd26def6433d02263e390c6
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D1F055BAC017619BCB3153108C88B693760BF13705B558049F403EA829CB20CD49F7C2
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00F54EDD,?,01021418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00F54E9C
                                                                                                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00F54EAE
                                                                                                                                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,00F54EDD,?,01021418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00F54EC0
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                                                                                                                                • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 145871493-3689287502
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 201fa2af62007ee7049820dce9fc49c56ad8714415a66c56f78bc83d6e85dfcb
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 0c4dff20c16672471fc4ffacf54e205a0acb283342d620b6ea61c491a9a2b9f6
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 201fa2af62007ee7049820dce9fc49c56ad8714415a66c56f78bc83d6e85dfcb
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 59E0CD35E016225BD33117256C1DB5F7554AFC2F777050115FD00D7115DB68DC4760E1
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00F93CDE,?,01021418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00F54E62
                                                                                                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00F54E74
                                                                                                                                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,00F93CDE,?,01021418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00F54E87
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                                                                                                                                • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 145871493-1355242751
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 4c731c4f60d74c06c450c94f3c39efdd21b7565cc2cee9b6e907b40d90074237
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: d8531f90249a40eb9e39b4c17d4f2003640aee3a8e0c2cc2db319a169fbbdd16
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4c731c4f60d74c06c450c94f3c39efdd21b7565cc2cee9b6e907b40d90074237
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 82D0C231D026615786221B256C09E8B3A18AF81F3A3060115BE00AA124CF28CD42A1D0
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00FC2C05
                                                                                                                                                                                                                                                                                                                                                                                • DeleteFileW.KERNEL32(?), ref: 00FC2C87
                                                                                                                                                                                                                                                                                                                                                                                • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00FC2C9D
                                                                                                                                                                                                                                                                                                                                                                                • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00FC2CAE
                                                                                                                                                                                                                                                                                                                                                                                • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00FC2CC0
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: File$Delete$Copy
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3226157194-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: bc9b8ca720c858b00220d7e203a0e0807e958393024ab129fef587c6955a987e
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 8f1681ce644af73729b6a66d10514e27b177a360603c24a99a8c818ecd4478a9
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bc9b8ca720c858b00220d7e203a0e0807e958393024ab129fef587c6955a987e
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CCB15F72D0011EABDF11DBA4CD86FDEB77DEF48710F1040AAFA09E6141EA359A449FA1
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32 ref: 00FDA427
                                                                                                                                                                                                                                                                                                                                                                                • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 00FDA435
                                                                                                                                                                                                                                                                                                                                                                                • GetProcessIoCounters.KERNEL32(00000000,?), ref: 00FDA468
                                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00FDA63D
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3488606520-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 56556922797678688dbf4b86611ad8e8499600547aad5ebdbd04ff29044b4ae1
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: dbdfa928b88b137f6cde8615406f9ac42dea670edec2929528d948f0bf6fbb4b
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 56556922797678688dbf4b86611ad8e8499600547aad5ebdbd04ff29044b4ae1
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3AA1AF716043009FD720DF24DC82B2AB7E1AF84714F18885DF99A9B392DBB4EC45DB92
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FBDDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00FBCF22,?), ref: 00FBDDFD
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FBDDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00FBCF22,?), ref: 00FBDE16
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FBE199: GetFileAttributesW.KERNEL32(?,00FBCF95), ref: 00FBE19A
                                                                                                                                                                                                                                                                                                                                                                                • lstrcmpiW.KERNEL32(?,?), ref: 00FBE473
                                                                                                                                                                                                                                                                                                                                                                                • MoveFileW.KERNEL32(?,?), ref: 00FBE4AC
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00FBE5EB
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00FBE603
                                                                                                                                                                                                                                                                                                                                                                                • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 00FBE650
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3183298772-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 6ec73253f719a57c687546491b6b51dd6f48363764b547a26f39e95c7d780f14
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 98fe8983b8430f7945985af49531a25b7478c20e754b81ea2003d6c4d9c1e42d
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6ec73253f719a57c687546491b6b51dd6f48363764b547a26f39e95c7d780f14
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2B5174B24083859BC724EBA4DC819DF73ECAF84350F40492EF689D3151EF79A58C9B66
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F59CB3: _wcslen.LIBCMT ref: 00F59CBD
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FDC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00FDB6AE,?,?), ref: 00FDC9B5
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FDC998: _wcslen.LIBCMT ref: 00FDC9F1
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FDC998: _wcslen.LIBCMT ref: 00FDCA68
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FDC998: _wcslen.LIBCMT ref: 00FDCA9E
                                                                                                                                                                                                                                                                                                                                                                                • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00FDBAA5
                                                                                                                                                                                                                                                                                                                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00FDBB00
                                                                                                                                                                                                                                                                                                                                                                                • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 00FDBB63
                                                                                                                                                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?), ref: 00FDBBA6
                                                                                                                                                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 00FDBBB3
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 826366716-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: f0a0b3241dd4d6cc139d7fefc53b0377668ac79c9299c04760292b8a18a13c92
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 0d9168ea6ffd6a25db0e228e13869d8c5c90efabafdcbaee10db160241eb8cf2
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f0a0b3241dd4d6cc139d7fefc53b0377668ac79c9299c04760292b8a18a13c92
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2461C031208241EFC714DF14C890E2ABBE6FF84318F59855EF4998B2A2CB35ED05DB92
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • VariantInit.OLEAUT32(?), ref: 00FB8BCD
                                                                                                                                                                                                                                                                                                                                                                                • VariantClear.OLEAUT32 ref: 00FB8C3E
                                                                                                                                                                                                                                                                                                                                                                                • VariantClear.OLEAUT32 ref: 00FB8C9D
                                                                                                                                                                                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 00FB8D10
                                                                                                                                                                                                                                                                                                                                                                                • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00FB8D3B
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Variant$Clear$ChangeInitType
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4136290138-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 282fa7c1a35439c9d6891165f8e8a37c3c3ddf9420546414c0d99afc50dd9489
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: d66272d2c5363b8d9380208538d65b0ef027c6816a9cba59003432f51d3b22a6
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 282fa7c1a35439c9d6891165f8e8a37c3c3ddf9420546414c0d99afc50dd9489
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A55148B5A00219EFCB10CF59C894AAAB7F8FF8D350B15855AE905DB350E730E912CF90
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 00FC8BAE
                                                                                                                                                                                                                                                                                                                                                                                • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 00FC8BDA
                                                                                                                                                                                                                                                                                                                                                                                • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 00FC8C32
                                                                                                                                                                                                                                                                                                                                                                                • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 00FC8C57
                                                                                                                                                                                                                                                                                                                                                                                • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 00FC8C5F
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2832842796-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 4ba75c224109260070debea32fb4445af83bd4976fe9d45c29a1ca5a1e5d2a08
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 0aa35bea2545eef70ea7c76eb2e8accbf1dc7a8ee0016240d46bf8353def734c
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4ba75c224109260070debea32fb4445af83bd4976fe9d45c29a1ca5a1e5d2a08
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4B516B35A002199FCB04DF64C881E6DBBF5FF48314F088458E949AB362DB35ED56EB90
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • LoadLibraryW.KERNEL32(?,00000000,?), ref: 00FD8F40
                                                                                                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,?), ref: 00FD8FD0
                                                                                                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 00FD8FEC
                                                                                                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,?), ref: 00FD9032
                                                                                                                                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000), ref: 00FD9052
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F6F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,00FC1043,?,753CE610), ref: 00F6F6E6
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F6F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00FAFA64,00000000,00000000,?,?,00FC1043,?,753CE610,?,00FAFA64), ref: 00F6F70D
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 666041331-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: af72300ad09150124047559bee7b5c638ad7e1ad919b5deeaeb30fabf796770e
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 5e0481f82ea65ed1e3a80ebb658802a179b695d4a1caeef46d3383aeee009496
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: af72300ad09150124047559bee7b5c638ad7e1ad919b5deeaeb30fabf796770e
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 14515F35A04205DFC715DF64C4848ADBBF2FF49324F088099E9159B362DB75ED86EB90
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • SetWindowLongW.USER32(00000002,000000F0,?), ref: 00FE6C33
                                                                                                                                                                                                                                                                                                                                                                                • SetWindowLongW.USER32(?,000000EC,?), ref: 00FE6C4A
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 00FE6C73
                                                                                                                                                                                                                                                                                                                                                                                • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,00FCAB79,00000000,00000000), ref: 00FE6C98
                                                                                                                                                                                                                                                                                                                                                                                • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 00FE6CC7
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Window$Long$MessageSendShow
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3688381893-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 433da6551b7c626df61af4f8a00c0ad6d7494b0d63dd4b2fea9f60fe76f1e66f
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: a698f386b0af5171e187d55e6d047f41bff1c370c2d94f44f7e937d9c8ce825b
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 433da6551b7c626df61af4f8a00c0ad6d7494b0d63dd4b2fea9f60fe76f1e66f
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3F41C635A0418CAFD724CF2ECC85FA57BA5EB593A1F250264FD99E72E0C371AD41E680
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: _free
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 269201875-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 7b4de7a937846c2d45c79d4b48c4362d3a2b4b0ed9e0c920a6e33b1769c6bd1e
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: e76549aa62078cf1318a7f04c12d5644f3c96e808a7ad08fe0dffb38ad363aad
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7b4de7a937846c2d45c79d4b48c4362d3a2b4b0ed9e0c920a6e33b1769c6bd1e
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3541D072E006009FCB20EF78C881A9DB7A5EF89320F254569E515EB395DB35FD01EB80
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetCursorPos.USER32(?), ref: 00F69141
                                                                                                                                                                                                                                                                                                                                                                                • ScreenToClient.USER32(00000000,?), ref: 00F6915E
                                                                                                                                                                                                                                                                                                                                                                                • GetAsyncKeyState.USER32(00000001), ref: 00F69183
                                                                                                                                                                                                                                                                                                                                                                                • GetAsyncKeyState.USER32(00000002), ref: 00F6919D
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4210589936-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 720611b1f8eb1633a84af33880a4e529138c6fc0920ca2853435ad934d62cf1c
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: bca12ef7f86529271cbe3df2a82e8c5e30e48445b1dbb20ed4af3f2847800cdf
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 720611b1f8eb1633a84af33880a4e529138c6fc0920ca2853435ad934d62cf1c
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3C416271A0860AFBDF15AF68CC44BEEB7B8FB06334F204215E425A72A0D7745954EF91
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetInputState.USER32 ref: 00FC38CB
                                                                                                                                                                                                                                                                                                                                                                                • TranslateAcceleratorW.USER32(?,00000000,?), ref: 00FC3922
                                                                                                                                                                                                                                                                                                                                                                                • TranslateMessage.USER32(?), ref: 00FC394B
                                                                                                                                                                                                                                                                                                                                                                                • DispatchMessageW.USER32(?), ref: 00FC3955
                                                                                                                                                                                                                                                                                                                                                                                • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00FC3966
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2256411358-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: d28eca3c6ae0b0339b53d5320d619a00f5e23e84ca779222e7dfc6a44158bac9
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: f8c1f1c0c2fe659d0c6a3883f453fe3a46918e7e69386ab4ac59eadaac2d3f0a
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d28eca3c6ae0b0339b53d5320d619a00f5e23e84ca779222e7dfc6a44158bac9
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EE312971D04387AEEB34CF30DA4AFB637A9AB01394F14812DE492C24D0E3F99685EB11
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,00FCC21E,00000000), ref: 00FCCF38
                                                                                                                                                                                                                                                                                                                                                                                • InternetReadFile.WININET(?,00000000,?,?), ref: 00FCCF6F
                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000000,?,?,?,00FCC21E,00000000), ref: 00FCCFB4
                                                                                                                                                                                                                                                                                                                                                                                • SetEvent.KERNEL32(?,?,00000000,?,?,?,00FCC21E,00000000), ref: 00FCCFC8
                                                                                                                                                                                                                                                                                                                                                                                • SetEvent.KERNEL32(?,?,00000000,?,?,?,00FCC21E,00000000), ref: 00FCCFF2
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3191363074-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: b9250b12f56feb3d3e6c9e0cbb20d1da0f49c6e8b0dde43b2efdff21874cac26
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 8fce9f3884fdd72f950a9eefbb5334d9af90780006fccd8de2c8fee6abfafe3b
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b9250b12f56feb3d3e6c9e0cbb20d1da0f49c6e8b0dde43b2efdff21874cac26
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9D314F7190020AEFDB20DFA5D985EABBBF9EB14350B10442EF51AD6140D730ED41EBB0
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 00FB1915
                                                                                                                                                                                                                                                                                                                                                                                • PostMessageW.USER32(00000001,00000201,00000001), ref: 00FB19C1
                                                                                                                                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000000,?,?,?), ref: 00FB19C9
                                                                                                                                                                                                                                                                                                                                                                                • PostMessageW.USER32(00000001,00000202,00000000), ref: 00FB19DA
                                                                                                                                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000000,?,?,?,?), ref: 00FB19E2
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: MessagePostSleep$RectWindow
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3382505437-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: f97d8b3890ba9caa859c8e03300a36b78a2d57302ea3ab288c1b3fbebc7a8133
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 01bbebd8639e34252afc4e50447718410cd3fa82f6fd52ecb859c263de306024
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f97d8b3890ba9caa859c8e03300a36b78a2d57302ea3ab288c1b3fbebc7a8133
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9731CF72900259EFCB10CFA9CDA8ADE3BB5FB04324F004225F921AB2D1C3709944EF90
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001053,000000FF,?), ref: 00FE5745
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001074,?,00000001), ref: 00FE579D
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00FE57AF
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00FE57BA
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001002,00000000,?), ref: 00FE5816
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: MessageSend$_wcslen
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 763830540-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 3a0681bdbe55d660165ca4d00066daff0c057e2ed344358c0d8cefbb85fbbf80
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 91f68e1f2c442347acc421b492ac7c3dab2ea1fd275deb280f931c80e50da49f
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3a0681bdbe55d660165ca4d00066daff0c057e2ed344358c0d8cefbb85fbbf80
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2221A531D046989ADB20DFA1CC84AEE77B8FF04B28F108216F919EB1D1D7709985DF50
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • IsWindow.USER32(00000000), ref: 00FD0951
                                                                                                                                                                                                                                                                                                                                                                                • GetForegroundWindow.USER32 ref: 00FD0968
                                                                                                                                                                                                                                                                                                                                                                                • GetDC.USER32(00000000), ref: 00FD09A4
                                                                                                                                                                                                                                                                                                                                                                                • GetPixel.GDI32(00000000,?,00000003), ref: 00FD09B0
                                                                                                                                                                                                                                                                                                                                                                                • ReleaseDC.USER32(00000000,00000003), ref: 00FD09E8
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4156661090-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 430ee83adc1e32cd4814625842ce8c72e8d84fcaa7586fb9b1dab4568d24bd91
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: e7bde44ca8c4f0a89c686a26694162b30717d202a3a543400fba74aef78173b0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 430ee83adc1e32cd4814625842ce8c72e8d84fcaa7586fb9b1dab4568d24bd91
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D2215E35600204AFD714EF69CD95AAEBBE5EF44701F04846DF85A9B352DA34AC05EB90
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetEnvironmentStringsW.KERNEL32 ref: 00F8CDC6
                                                                                                                                                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00F8CDE9
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F83820: RtlAllocateHeap.NTDLL(00000000,?,01021444,?,00F6FDF5,?,?,00F5A976,00000010,01021440,00F513FC,?,00F513C6,?,00F51129), ref: 00F83852
                                                                                                                                                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 00F8CE0F
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00F8CE22
                                                                                                                                                                                                                                                                                                                                                                                • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00F8CE31
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 336800556-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 32c1fb92bbd327390ba6140204f227e4a514e64a877344d861663d99aa37a03a
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 733b45adfbc82122ef4d79752ef12051e4f85e38a96fe97e57085defd202e1f5
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 32c1fb92bbd327390ba6140204f227e4a514e64a877344d861663d99aa37a03a
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BF018473A012557F232136BA6C88DBB796DDFC6FA1315412AF905C7201EA758D02B3F0
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00F69693
                                                                                                                                                                                                                                                                                                                                                                                • SelectObject.GDI32(?,00000000), ref: 00F696A2
                                                                                                                                                                                                                                                                                                                                                                                • BeginPath.GDI32(?), ref: 00F696B9
                                                                                                                                                                                                                                                                                                                                                                                • SelectObject.GDI32(?,00000000), ref: 00F696E2
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3225163088-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 54aa978212769be55cc7d8bf49b734ad4142cc3d71c9988f4aa455baa3cd3b1e
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 37582e0db2326f777585b22034406e8b25ae9e037d77553dc98031df9892a375
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 54aa978212769be55cc7d8bf49b734ad4142cc3d71c9988f4aa455baa3cd3b1e
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 40218071916349EBDB319F24DC44BA97BBDFB41325F200216F450A61E4D3BA5892EF90
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: _memcmp
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2931989736-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 5ff57950dc1522e067b4edb14784353a50aeb242f201fdfc4717ae93c827575d
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 7bf9fab4bb7cb445c3044ede319b13f66449ea5c2e9e9b25755c56599c53be03
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5ff57950dc1522e067b4edb14784353a50aeb242f201fdfc4717ae93c827575d
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5101B97274160DBBE20855179D42FFB735CAB61BA8F304021FD089E241FB68EE15B6A2
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00F7F2DE,00F83863,01021444,?,00F6FDF5,?,?,00F5A976,00000010,01021440,00F513FC,?,00F513C6), ref: 00F82DFD
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00F82E32
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00F82E59
                                                                                                                                                                                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,00F51129), ref: 00F82E66
                                                                                                                                                                                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,00F51129), ref: 00F82E6F
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ErrorLast$_free
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3170660625-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: b974772e584497c65101e8ccd937f0663e27fff1a8a41b8461adb4d92581cadc
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 20ee0834983303aa9e62706c5a7e6049486d3c06406ec4bd704329b25dfa28f8
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b974772e584497c65101e8ccd937f0663e27fff1a8a41b8461adb4d92581cadc
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 86012D326466006BD75236396C85DEB356DABC1771B250029F46592192EF3CFC017364
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,00FAFF41,80070057,?,?,?,00FB035E), ref: 00FB002B
                                                                                                                                                                                                                                                                                                                                                                                • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00FAFF41,80070057,?,?), ref: 00FB0046
                                                                                                                                                                                                                                                                                                                                                                                • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00FAFF41,80070057,?,?), ref: 00FB0054
                                                                                                                                                                                                                                                                                                                                                                                • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00FAFF41,80070057,?), ref: 00FB0064
                                                                                                                                                                                                                                                                                                                                                                                • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00FAFF41,80070057,?,?), ref: 00FB0070
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3897988419-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 7a3a01b719e66aa17677b6eb0d82dfb37f79bfff0b3522e3d2d13d84e18c7735
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: c3a1a2f066152749fcb6aa9cb707280f976906bff7b6432ab592ddf023cb2aab
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7a3a01b719e66aa17677b6eb0d82dfb37f79bfff0b3522e3d2d13d84e18c7735
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7401A272600208BFDB116F6ADC44BEB7AEDEF447A1F144124F905D6210DB71DE41ABA0
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • QueryPerformanceCounter.KERNEL32(?), ref: 00FBE997
                                                                                                                                                                                                                                                                                                                                                                                • QueryPerformanceFrequency.KERNEL32(?), ref: 00FBE9A5
                                                                                                                                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000000), ref: 00FBE9AD
                                                                                                                                                                                                                                                                                                                                                                                • QueryPerformanceCounter.KERNEL32(?), ref: 00FBE9B7
                                                                                                                                                                                                                                                                                                                                                                                • Sleep.KERNEL32 ref: 00FBE9F3
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2833360925-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: dc7d8eae9491f305a446fd3f0d14aa0ba402f82c9f8289361affc198f3416f0e
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 1cec477270ffc3a6dcb0fb2b6ff6591354abd75885d586370c7466442f716443
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dc7d8eae9491f305a446fd3f0d14aa0ba402f82c9f8289361affc198f3416f0e
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C1016931D0162DDBCF00AFE6DC99AEDBB78FF09311F000546E502B2241CB34A559EBA1
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00FB1114
                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000000,00000000,?,?,00FB0B9B,?,?,?), ref: 00FB1120
                                                                                                                                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00FB0B9B,?,?,?), ref: 00FB112F
                                                                                                                                                                                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00FB0B9B,?,?,?), ref: 00FB1136
                                                                                                                                                                                                                                                                                                                                                                                • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00FB114D
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 842720411-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 2b7457730e71668704f1e1bb34930432984cb8e9fe9700ad2bdca7bb3134c226
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 10d56ab01e09e75c078e663d9877df6483f157b7b4babb4938269d67f1c7919b
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2b7457730e71668704f1e1bb34930432984cb8e9fe9700ad2bdca7bb3134c226
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 10018175500209BFDB114F69DC89EAA3F6EFF86360B110418FA45C7360DB31DC01AEA0
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00FB0FCA
                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00FB0FD6
                                                                                                                                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00FB0FE5
                                                                                                                                                                                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00FB0FEC
                                                                                                                                                                                                                                                                                                                                                                                • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00FB1002
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 44706859-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 7c3d27b293df2ce3cb5d11ee7b68dbe8237663caa27b0e7326a65f1effd031ac
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 841092fc152db41bcfa2ce7a1a76f45432baceaa5687c31cf6222d69471854a8
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7c3d27b293df2ce3cb5d11ee7b68dbe8237663caa27b0e7326a65f1effd031ac
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 74F0C235100349EBD7211FA5DC8DF963B6DFF8A761F500414FE45CB251CA30DC41AAA0
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00FB102A
                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00FB1036
                                                                                                                                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00FB1045
                                                                                                                                                                                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00FB104C
                                                                                                                                                                                                                                                                                                                                                                                • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00FB1062
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 44706859-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 1e0f2ccb60d1c6bb36110943ad7af6eed4ffcb0e393d9a9a3e2745016013e540
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: bae36d9a50565b9565da8b24e751a299646cc84f7307bc05e49f49810703a62c
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1e0f2ccb60d1c6bb36110943ad7af6eed4ffcb0e393d9a9a3e2745016013e540
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EFF06235101345EBD7215FA5EC99F963B6DFF8A761F500414FE45CB251CA70D841AAA0
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,00FC017D,?,00FC32FC,?,00000001,00F92592,?), ref: 00FC0324
                                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,00FC017D,?,00FC32FC,?,00000001,00F92592,?), ref: 00FC0331
                                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,00FC017D,?,00FC32FC,?,00000001,00F92592,?), ref: 00FC033E
                                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,00FC017D,?,00FC32FC,?,00000001,00F92592,?), ref: 00FC034B
                                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,00FC017D,?,00FC32FC,?,00000001,00F92592,?), ref: 00FC0358
                                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,00FC017D,?,00FC32FC,?,00000001,00F92592,?), ref: 00FC0365
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: CloseHandle
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2962429428-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 4c90b52c3a2321209ccb70be46b4af7efbb8ff06794f8a17900d393679000b07
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 4bd5bd912c9692d3c45dc37b08a07fbeef68e0c90769d0c14020fdff65ad4fe6
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4c90b52c3a2321209ccb70be46b4af7efbb8ff06794f8a17900d393679000b07
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7901A272800B56DFCB309F66D980912FBF9BF503253158A3FD19652931C771A956EF80
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00F8D752
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F829C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00F8D7D1,00000000,00000000,00000000,00000000,?,00F8D7F8,00000000,00000007,00000000,?,00F8DBF5,00000000), ref: 00F829DE
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F829C8: GetLastError.KERNEL32(00000000,?,00F8D7D1,00000000,00000000,00000000,00000000,?,00F8D7F8,00000000,00000007,00000000,?,00F8DBF5,00000000,00000000), ref: 00F829F0
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00F8D764
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00F8D776
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00F8D788
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00F8D79A
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 913339deded70e9242ba415a3b98607f3be7354b45cd7da8137268fdc73b5b6c
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 64346df0e94b31d48062064ef1da5ab142f621804ee22f9c280ca18d9e96ff1e
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 913339deded70e9242ba415a3b98607f3be7354b45cd7da8137268fdc73b5b6c
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4FF01232944204AB9765FA68FAC6C9A7BEEBF447307950809F488D7545C73DFC80A764
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetDlgItem.USER32(?,000003E9), ref: 00FB5C58
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowTextW.USER32(00000000,?,00000100), ref: 00FB5C6F
                                                                                                                                                                                                                                                                                                                                                                                • MessageBeep.USER32(00000000), ref: 00FB5C87
                                                                                                                                                                                                                                                                                                                                                                                • KillTimer.USER32(?,0000040A), ref: 00FB5CA3
                                                                                                                                                                                                                                                                                                                                                                                • EndDialog.USER32(?,00000001), ref: 00FB5CBD
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3741023627-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: e947da0cc3920fee867dfc2c6446d61d06feadc924652e1987d2f111dd60eaf8
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 87d0f35007ad11e102da532777185ab833f0d536d6ed5061d4d4e8ae7c6b9a0e
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e947da0cc3920fee867dfc2c6446d61d06feadc924652e1987d2f111dd60eaf8
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 25018670500B48ABEB205B21DD8EFE67BB9BB00F05F000559B587A54E1DBF4A985AED0
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00F822BE
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F829C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00F8D7D1,00000000,00000000,00000000,00000000,?,00F8D7F8,00000000,00000007,00000000,?,00F8DBF5,00000000), ref: 00F829DE
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F829C8: GetLastError.KERNEL32(00000000,?,00F8D7D1,00000000,00000000,00000000,00000000,?,00F8D7F8,00000000,00000007,00000000,?,00F8DBF5,00000000,00000000), ref: 00F829F0
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00F822D0
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00F822E3
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00F822F4
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00F82305
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: a0eb2ad7dcc13e7827e052f7c02fc99355f7663ace03e5979e57f346619717a8
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 26bd8d114ac417c789684ed5fccd17afacb8a5fcd6a37e5dc513f731633d56f1
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a0eb2ad7dcc13e7827e052f7c02fc99355f7663ace03e5979e57f346619717a8
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3BF054B08802108B97B2BF58F841C883B74F7197607110506F890D266DC73F6412BFE4
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • EndPath.GDI32(?), ref: 00F695D4
                                                                                                                                                                                                                                                                                                                                                                                • StrokeAndFillPath.GDI32(?,?,00FA71F7,00000000,?,?,?), ref: 00F695F0
                                                                                                                                                                                                                                                                                                                                                                                • SelectObject.GDI32(?,00000000), ref: 00F69603
                                                                                                                                                                                                                                                                                                                                                                                • DeleteObject.GDI32 ref: 00F69616
                                                                                                                                                                                                                                                                                                                                                                                • StrokePath.GDI32(?), ref: 00F69631
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2625713937-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: b5683832904d13f6be581ea250824fdea445ee1a419beb2f226351f4d1498ffe
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 422bce7a85591922025c2cb6b8186bda07d841d49141ea016623ac6287191b1c
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b5683832904d13f6be581ea250824fdea445ee1a419beb2f226351f4d1498ffe
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 50F01931509388EBDB365F65ED48B643B69EB01332F248214F5A5990F4CB7A8992EF60
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: __freea$_free
                                                                                                                                                                                                                                                                                                                                                                                • String ID: a/p$am/pm
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3432400110-3206640213
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: e3942d210beb15dbed07c1d473e31bddbfd4f86ca1448665832518d85cc81eb9
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: c1fdc4da2973bef2b0e3d8eeeebd1298fe06361eb6b141592df53969155bff60
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e3942d210beb15dbed07c1d473e31bddbfd4f86ca1448665832518d85cc81eb9
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B0D1F532D00206CADB24BF68C849BFAB7BCFF06720F244359E5059B651D7759D82EB51
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F70242: EnterCriticalSection.KERNEL32(0102070C,01021884,?,?,00F6198B,01022518,?,?,?,00F512F9,00000000), ref: 00F7024D
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F70242: LeaveCriticalSection.KERNEL32(0102070C,?,00F6198B,01022518,?,?,?,00F512F9,00000000), ref: 00F7028A
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F59CB3: _wcslen.LIBCMT ref: 00F59CBD
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F700A3: __onexit.LIBCMT ref: 00F700A9
                                                                                                                                                                                                                                                                                                                                                                                • __Init_thread_footer.LIBCMT ref: 00FD7BFB
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F701F8: EnterCriticalSection.KERNEL32(0102070C,?,?,00F68747,01022514), ref: 00F70202
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F701F8: LeaveCriticalSection.KERNEL32(0102070C,?,00F68747,01022514), ref: 00F70235
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                                                                                                                                                                                                                                                                                                                • String ID: 5$G$Variable must be of type 'Object'.
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 535116098-3733170431
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: b7d23f89c6f5ca0f7fd9ae725ea5c429f7674da281562818fb92429d741d9fed
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: a2ccb45e6b1417434114b1be3a74f2778940df9692e46f0a9b2e2b5f99edb507
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b7d23f89c6f5ca0f7fd9ae725ea5c429f7674da281562818fb92429d741d9fed
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 99918D70A04249EFCB04EF54D891DADB7B2BF49310F18804AF8466F352EB35AE45EB51
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FBB403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00FB21D0,?,?,00000034,00000800,?,00000034), ref: 00FBB42D
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00FB2760
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FBB3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00FB21FF,?,?,00000800,?,00001073,00000000,?,?), ref: 00FBB3F8
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FBB32A: GetWindowThreadProcessId.USER32(?,?), ref: 00FBB355
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FBB32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00FB2194,00000034,?,?,00001004,00000000,00000000), ref: 00FBB365
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FBB32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00FB2194,00000034,?,?,00001004,00000000,00000000), ref: 00FBB37B
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00FB27CD
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00FB281A
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                                                                                                                                                                                                                                                • String ID: @
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4150878124-2766056989
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: e509d59b883b912fcb8621e8111477ed83e510f6293fa54e058a4570a3ad45ef
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: d9629b52a89e597c20657f885d456d63a5d12c7eddbf09fd0d54804afa7db799
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e509d59b883b912fcb8621e8111477ed83e510f6293fa54e058a4570a3ad45ef
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 10414972900218AFDB10DFA4CC85AEEBBB8AF09300F104099FA45B7191DB74AE45DFA0
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\file.exe,00000104), ref: 00F81769
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00F81834
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00F8183E
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: _free$FileModuleName
                                                                                                                                                                                                                                                                                                                                                                                • String ID: C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2506810119-1957095476
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 4da2a43dc632c557f6332feec37149024d0a83e381830238f85767b4a6d73aa5
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 51050fcf7a998163caa2d43a8f22f1cac06395f77f06be0f1bb37270b3e262da
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4da2a43dc632c557f6332feec37149024d0a83e381830238f85767b4a6d73aa5
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A3316275E00218ABDB21EF99DC85DDEBBFCFB85720B24426AF40497201D7745E46EB90
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 00FBC306
                                                                                                                                                                                                                                                                                                                                                                                • DeleteMenu.USER32(?,00000007,00000000), ref: 00FBC34C
                                                                                                                                                                                                                                                                                                                                                                                • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,01021990,010C58A0), ref: 00FBC395
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Menu$Delete$InfoItem
                                                                                                                                                                                                                                                                                                                                                                                • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 135850232-4108050209
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 43e8764c1986166cc31edda0c90d777d90bd03dbbe520495f4d628c84b931e77
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: dde5ea44efe980bbac223756a2ce2f9ee4695c82d38e09798c8d30bd16e15fd9
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 43e8764c1986166cc31edda0c90d777d90bd03dbbe520495f4d628c84b931e77
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0E4191316043419FD724DF26DC84B9BBBE4AB85320F08861EF9A5972D1D774A904EFA2
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,00FECC08,00000000,?,?,?,?), ref: 00FE44AA
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowLongW.USER32 ref: 00FE44C7
                                                                                                                                                                                                                                                                                                                                                                                • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00FE44D7
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Window$Long
                                                                                                                                                                                                                                                                                                                                                                                • String ID: SysTreeView32
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 847901565-1698111956
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 45a6347f12ca5b390647d55fb45ead228bcaafa9c03792f6ee73e6f5c317ff9b
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: edd0a4eaefdb8ffafdc5a9dac4932843ffa7c802ff07f2fc39268590bd5f3ce7
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 45a6347f12ca5b390647d55fb45ead228bcaafa9c03792f6ee73e6f5c317ff9b
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3C31BE31610285AFDB209E39DC45BEB7BA9EB08334F244319F979D21D0D774EC51AB50
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FD335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,00FD3077,?,?), ref: 00FD3378
                                                                                                                                                                                                                                                                                                                                                                                • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00FD307A
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00FD309B
                                                                                                                                                                                                                                                                                                                                                                                • htons.WSOCK32(00000000,?,?,00000000), ref: 00FD3106
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                                                                                                                                                                                                                                                                • String ID: 255.255.255.255
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 946324512-2422070025
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 3d0be4a64db6e64890b0d8be036f64d91295b72585fb69a50026e3c645c0d74b
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 1491317fd175dbca87f126f1ce372ae00ef0f7163d73e76e3ed6ce613e13ab44
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3d0be4a64db6e64890b0d8be036f64d91295b72585fb69a50026e3c645c0d74b
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A931F736A04205DFC710CF28C985E6977F2EF14328F18805AEA158B392C776DF45E762
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 00FE3F40
                                                                                                                                                                                                                                                                                                                                                                                • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 00FE3F54
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001002,00000000,?), ref: 00FE3F78
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: MessageSend$Window
                                                                                                                                                                                                                                                                                                                                                                                • String ID: SysMonthCal32
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2326795674-1439706946
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: a5bcbe062b0988b6433ecb175e1f922825ccb256f7ec818fe7bea67a9f6d0d9e
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 52919b14a815bbf168b44c7af583e6f25d125b2c7a574d3d26f1e21b0e74bd61
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a5bcbe062b0988b6433ecb175e1f922825ccb256f7ec818fe7bea67a9f6d0d9e
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7021B132A00299BBDF258F51CC4AFEA3B75EF48724F110114FE156B1D0D6B5AD51EB90
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 00FE4705
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 00FE4713
                                                                                                                                                                                                                                                                                                                                                                                • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 00FE471A
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: MessageSend$DestroyWindow
                                                                                                                                                                                                                                                                                                                                                                                • String ID: msctls_updown32
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4014797782-2298589950
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 14e893acc4a0b4b68ff34b4a55d1d964b38191e2b68f9173e9e07bb092db3640
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 276a985fb41186e89e2252609c3eee9fc32af64ce164b0e7a470f412528a9375
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 14e893acc4a0b4b68ff34b4a55d1d964b38191e2b68f9173e9e07bb092db3640
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E2213CB5600249AFEB10DF65DCC1DA737ADEB9A3A4B140059FA049B351CB75FC11EBA0
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                                                • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 176396367-2734436370
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: b02bd5243d44e36c17038204a8b94742058476753aeea9bfadde16309d2308f0
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: c050fca649b807eae24431ae998c67dfc12ad35005f1d2ed13b79f5dee403148
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b02bd5243d44e36c17038204a8b94742058476753aeea9bfadde16309d2308f0
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A9215B3264821166C331BB26EC02FFB73D99F91320F548026FB4997041EBD5ED45FA96
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 00FE3840
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 00FE3850
                                                                                                                                                                                                                                                                                                                                                                                • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 00FE3876
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: MessageSend$MoveWindow
                                                                                                                                                                                                                                                                                                                                                                                • String ID: Listbox
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3315199576-2633736733
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 16316cf8a75ac071c2b3511483453c32cce4b1477bbc709a3be7e2b7e6606785
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 73d959e9fba13cc8b251fdc12e9cb1b3fae22bf04de8aed93a0ef0c254ca5cbb
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 16316cf8a75ac071c2b3511483453c32cce4b1477bbc709a3be7e2b7e6606785
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EF21D472A10158BBEF218F56CC89FBB3B6EEF89760F108124F9049B190C675DD52E7A0
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000001), ref: 00FC4A08
                                                                                                                                                                                                                                                                                                                                                                                • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 00FC4A5C
                                                                                                                                                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000000,?,?,00FECC08), ref: 00FC4AD0
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ErrorMode$InformationVolume
                                                                                                                                                                                                                                                                                                                                                                                • String ID: %lu
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2507767853-685833217
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 5829e3d3b9028b59ab9a98ed065f3a229fe7e69ab232288b251c0fd7299b8ab2
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 5f6a19d482c65e943b73cea28df05785a5ea9739a903b88e1cfa0648d2af8957
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5829e3d3b9028b59ab9a98ed065f3a229fe7e69ab232288b251c0fd7299b8ab2
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 43318571A00109AFDB10DF54C985EAA77F8EF05308F1440A9F905DF252D775ED46DBA1
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 00FE424F
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 00FE4264
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00FE4271
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                                • String ID: msctls_trackbar32
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3850602802-1010561917
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 2f5b4487bafb3a456cc53f9b768666e8bef60de67a7841a6ae2accc8eb907ddb
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 396c86ebb29776a1c90c560744a177eb139013eefab15b6e352eeaa8f05dd261
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2f5b4487bafb3a456cc53f9b768666e8bef60de67a7841a6ae2accc8eb907ddb
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AD110A316402887EEF215F25CC45FAB3BACEF85764F110128FA55E6090D275EC11A710
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F56B57: _wcslen.LIBCMT ref: 00F56B6A
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FB2DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00FB2DC5
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FB2DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 00FB2DD6
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FB2DA7: GetCurrentThreadId.KERNEL32 ref: 00FB2DDD
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FB2DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00FB2DE4
                                                                                                                                                                                                                                                                                                                                                                                • GetFocus.USER32 ref: 00FB2F78
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FB2DEE: GetParent.USER32(00000000), ref: 00FB2DF9
                                                                                                                                                                                                                                                                                                                                                                                • GetClassNameW.USER32(?,?,00000100), ref: 00FB2FC3
                                                                                                                                                                                                                                                                                                                                                                                • EnumChildWindows.USER32(?,00FB303B), ref: 00FB2FEB
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                                                                                                                                                                                                                                                                • String ID: %s%d
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1272988791-1110647743
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 36bab64a054d01c6d5e051e05f0678827a8fd217aa98ac1a87269bd29fab0a7d
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 98067b192ad3df954d2fe70ad99eb284575dc442a0b180770e2dec6daf661f54
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 36bab64a054d01c6d5e051e05f0678827a8fd217aa98ac1a87269bd29fab0a7d
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3211B1716002096BCF547F758CC6EEE376AAF98304F044079FE19DB252DE78994AAF60
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 00FE58C1
                                                                                                                                                                                                                                                                                                                                                                                • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 00FE58EE
                                                                                                                                                                                                                                                                                                                                                                                • DrawMenuBar.USER32(?), ref: 00FE58FD
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Menu$InfoItem$Draw
                                                                                                                                                                                                                                                                                                                                                                                • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3227129158-4108050209
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 1d21ca7af0f3465e436364169a0fbfe5b788fb39067deb4f2fa8aecaab6d1985
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: c7bae643e061c1e9f67cf3822f4dfbd855b8752f79625842a4f00e0b94551cbe
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1d21ca7af0f3465e436364169a0fbfe5b788fb39067deb4f2fa8aecaab6d1985
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B701A131900248EFDB109F12DC44BEEBBB5FB45764F048099F848DA151DB308A84FF20
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: b487c526e75b81420b91d017e5d5fc9c7ffa95b0221de63899931e1949f3edd6
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: ad1d9dd77d9604eb21e3527beebb29cbbb22e554ccc528691b36f7fc7b8f62cf
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b487c526e75b81420b91d017e5d5fc9c7ffa95b0221de63899931e1949f3edd6
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 99C14A75A0020AAFDB14CFA9C898BAEB7B5FF48314F148598E505EB251DB31ED41EF90
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1036877536-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 008144f7d77690f5954c48ed94785d6a87164baa8fb2f97c9b796a2da753b7b9
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1CA16B72E007479FEB16EF18CC917EEBBE5EF61360F14416EE5459B282C238A941E790
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1998397398-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: a62cb7501329418de1da6f0f6e303d8eaa152314c84987d9a3d0a30dcfcad76d
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 2821c3d3abb903b123532bd6584f238f551f6b37e9722b3fee184ea3e427f4cd
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a62cb7501329418de1da6f0f6e303d8eaa152314c84987d9a3d0a30dcfcad76d
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F1A14F756043019FC700EF24D985E1AB7E5FF88715F08885AFA8A9B361DB34ED05EB92
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,00FEFC08,?), ref: 00FB05F0
                                                                                                                                                                                                                                                                                                                                                                                • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,00FEFC08,?), ref: 00FB0608
                                                                                                                                                                                                                                                                                                                                                                                • CLSIDFromProgID.OLE32(?,?,00000000,00FECC40,000000FF,?,00000000,00000800,00000000,?,00FEFC08,?), ref: 00FB062D
                                                                                                                                                                                                                                                                                                                                                                                • _memcmp.LIBVCRUNTIME ref: 00FB064E
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: FromProg$FreeTask_memcmp
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 314563124-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 69d67aaaf6f645447056dd9624e81729034bda7a4829b42ee1b41735b116e7fc
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: ffb60370e238a5e435dc2941733ba54d8391a989efb90b07f43a27d5725da8d7
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 69d67aaaf6f645447056dd9624e81729034bda7a4829b42ee1b41735b116e7fc
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FD811875A00109EFCB04DF98C984EEEB7BAFF89315F244558E506AB250DB71AE06DF60
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32 ref: 00FDA6AC
                                                                                                                                                                                                                                                                                                                                                                                • Process32FirstW.KERNEL32(00000000,?), ref: 00FDA6BA
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F59CB3: _wcslen.LIBCMT ref: 00F59CBD
                                                                                                                                                                                                                                                                                                                                                                                • Process32NextW.KERNEL32(00000000,?), ref: 00FDA79C
                                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00FDA7AB
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F6CE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,00F93303,?), ref: 00F6CE8A
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1991900642-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 80270064fd5abac89d5ff194fbd252aa2548cbee1234bf655427f6ac46eb5eef
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 0df884db965a40f32b0eb8877e65f5a1abef84415af90c8e813e8ae087af8702
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 80270064fd5abac89d5ff194fbd252aa2548cbee1234bf655427f6ac46eb5eef
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 93515C71508300AFD710EF24CC86A6BBBE8FF89754F44492DF98597252EB74D908DB92
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: _free
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 269201875-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: be270f61dec56b8be359547fb14d48b0e0eee2c7c73188fa7616a07cf5c67a8e
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: fe62f2884415ce9662e47cf9bc08ec134ffff2549e2c4530b915f738ef828bdc
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: be270f61dec56b8be359547fb14d48b0e0eee2c7c73188fa7616a07cf5c67a8e
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F2411E35A001025BFF25FBFD8C456BE3AA4FF46370F254236F419D6192D6788841B762
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 00FE62E2
                                                                                                                                                                                                                                                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 00FE6315
                                                                                                                                                                                                                                                                                                                                                                                • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 00FE6382
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Window$ClientMoveRectScreen
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3880355969-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: bccea7cab1635f93d3287aecee35f8b37ffa70e30ebd35b6382b067d55414b0c
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: fa7f33fb656112a877f1c1ecb646831f837a925ccf8a2e647a81f7b571bdbc0f
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bccea7cab1635f93d3287aecee35f8b37ffa70e30ebd35b6382b067d55414b0c
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AC512C74A00289AFCF20DF65D8809AE7BB6FB553A0F208169F955DB290D731ED41EB90
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • socket.WSOCK32(00000002,00000002,00000011), ref: 00FD1AFD
                                                                                                                                                                                                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 00FD1B0B
                                                                                                                                                                                                                                                                                                                                                                                • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00FD1B8A
                                                                                                                                                                                                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 00FD1B94
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ErrorLast$socket
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1881357543-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 4e5f896a37965d4945a48f6cfc0346efba1e5f54114d754f75800ea68e5d82f9
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: d6eaf7a5d146ca439ed57c85144fd670d5bce6d76ea4fa2ef4552c06fc867f81
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4e5f896a37965d4945a48f6cfc0346efba1e5f54114d754f75800ea68e5d82f9
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 124195356002006FE720AF24CC86F2A77E5AB84718F588459FA569F3D3D775DD42DB90
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: adcfe89277a7b6c6053afc5fe5419a2b86b8a941586270d219ea9c0ae9b5c51b
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 43ec5bfff8f2ca4f499564e0177b2bcffd6f3800a36932233f38af5b52c26639
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: adcfe89277a7b6c6053afc5fe5419a2b86b8a941586270d219ea9c0ae9b5c51b
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A1410A75A00704AFD724FF38CC42BAE7BA9EB84720F10453AF546DB292D775A9019790
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 00FC5783
                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000000), ref: 00FC57A9
                                                                                                                                                                                                                                                                                                                                                                                • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 00FC57CE
                                                                                                                                                                                                                                                                                                                                                                                • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 00FC57FA
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3321077145-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 48b7bd1e355be0627c3bcd1767715cc4c4b1a9445f427d1a51d9b1c9b50a40b1
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: fccbbbe683cd53d45c21a6eeacd18a8e8350064395158466ef6728ee3c72f172
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 48b7bd1e355be0627c3bcd1767715cc4c4b1a9445f427d1a51d9b1c9b50a40b1
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CC415C35600611DFCB10EF15C945A1EBBE1AF88721F188488ED4A9B362DB34FD45EB91
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000000,8BE85006,00F76D71,00000000,00000000,00F782D9,?,00F782D9,?,00000001,00F76D71,8BE85006,00000001,00F782D9,00F782D9), ref: 00F8D910
                                                                                                                                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00F8D999
                                                                                                                                                                                                                                                                                                                                                                                • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 00F8D9AB
                                                                                                                                                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 00F8D9B4
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F83820: RtlAllocateHeap.NTDLL(00000000,?,01021444,?,00F6FDF5,?,?,00F5A976,00000010,01021440,00F513FC,?,00F513C6,?,00F51129), ref: 00F83852
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2652629310-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 2433fd87f34661693290a82e9b8018d338dca2371cc1511eaa4a0e0863fac6c0
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 562294075bf5be5365858bb0af9395e9d4da5d6b3ad659e4a7d9315222f92b06
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2433fd87f34661693290a82e9b8018d338dca2371cc1511eaa4a0e0863fac6c0
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3631D272A0021AABDF25AF65DC41EEE7BA5EF40720F054168FC08DB190EB39CD50EB90
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001024,00000000,?), ref: 00FE5352
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00FE5375
                                                                                                                                                                                                                                                                                                                                                                                • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00FE5382
                                                                                                                                                                                                                                                                                                                                                                                • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 00FE53A8
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3340791633-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 64dd5e86e4ac49aaa9cc4ba744ec3252c894ccbdfabb3f5417014bd3fb1a25e9
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 07b2b2eab6911934d3ef3ae7e6a00cdfdbb7e2e1822a3fb045ed65d60b1e4af7
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 64dd5e86e4ac49aaa9cc4ba744ec3252c894ccbdfabb3f5417014bd3fb1a25e9
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 83310535E55A8CFFEB309E56CC45BE93763AB04BA4F684102FA10961E1C3B59D40BB82
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetKeyboardState.USER32(?,75C0C0D0,?,00008000), ref: 00FBABF1
                                                                                                                                                                                                                                                                                                                                                                                • SetKeyboardState.USER32(00000080,?,00008000), ref: 00FBAC0D
                                                                                                                                                                                                                                                                                                                                                                                • PostMessageW.USER32(00000000,00000101,00000000), ref: 00FBAC74
                                                                                                                                                                                                                                                                                                                                                                                • SendInput.USER32(00000001,?,0000001C,75C0C0D0,?,00008000), ref: 00FBACC6
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 432972143-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 4c2659997549d33d764d6347770f131ab605683d45807eba245864f244797ffa
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: f0ebce14735d317d0de90d4f3684a54d3b61fba3b6589c04ffa492ca0532e7f4
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4c2659997549d33d764d6347770f131ab605683d45807eba245864f244797ffa
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C43128B0E047586FEF35CB66CC457FE7FA5AB85320F04421AE485561D1D374C981AFA2
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • ClientToScreen.USER32(?,?), ref: 00FE769A
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 00FE7710
                                                                                                                                                                                                                                                                                                                                                                                • PtInRect.USER32(?,?,00FE8B89), ref: 00FE7720
                                                                                                                                                                                                                                                                                                                                                                                • MessageBeep.USER32(00000000), ref: 00FE778C
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1352109105-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: ffd299abbd0db49b553929e654e814c56d2a60851f2ca4bfba66fb15ac544c4d
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 693d33e635449228f56b32f2cb7b293aa5ede006a0897ad70f0d736e86272c12
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ffd299abbd0db49b553929e654e814c56d2a60851f2ca4bfba66fb15ac544c4d
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AB41D134A09394EFDB21EF5AC884EA9BBF0FF49314F1440A8E8549B254C331E942EF90
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetForegroundWindow.USER32 ref: 00FE16EB
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FB3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00FB3A57
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FB3A3D: GetCurrentThreadId.KERNEL32 ref: 00FB3A5E
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FB3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00FB25B3), ref: 00FB3A65
                                                                                                                                                                                                                                                                                                                                                                                • GetCaretPos.USER32(?), ref: 00FE16FF
                                                                                                                                                                                                                                                                                                                                                                                • ClientToScreen.USER32(00000000,?), ref: 00FE174C
                                                                                                                                                                                                                                                                                                                                                                                • GetForegroundWindow.USER32 ref: 00FE1752
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2759813231-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 68de37f0286de002211dc4616dcedb7f120380b5c4a71e3afa5fdf607cd06e63
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 0d4ba59fb8460120940cbf0b8c413b9326bc900b7c9b2ac8a33a8bbf26fa809a
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 68de37f0286de002211dc4616dcedb7f120380b5c4a71e3afa5fdf607cd06e63
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 76313075D00249AFC700EFAACC81DAEB7F9EF48304B548069E515E7251D7359E45DBA0
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F57620: _wcslen.LIBCMT ref: 00F57625
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00FBDFCB
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00FBDFE2
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00FBE00D
                                                                                                                                                                                                                                                                                                                                                                                • GetTextExtentPoint32W.GDI32(?,00000000,00000000,?), ref: 00FBE018
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: _wcslen$ExtentPoint32Text
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3763101759-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 35d4ef774667ef6c873937c5f3bb8ea891a88a043d4c57c45855256ef5ab15c6
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 814b5d400ecc29443b172511ebb97fc8e9a300a4b0dcf7c69dfe68463cd1ebb5
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 35d4ef774667ef6c873937c5f3bb8ea891a88a043d4c57c45855256ef5ab15c6
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F821A371D00214AFCB10EFA8DD81BAEB7F8EF45760F144065E905BB245D7749E419BA2
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F69BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00F69BB2
                                                                                                                                                                                                                                                                                                                                                                                • GetCursorPos.USER32(?), ref: 00FE9001
                                                                                                                                                                                                                                                                                                                                                                                • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,00FA7711,?,?,?,?,?), ref: 00FE9016
                                                                                                                                                                                                                                                                                                                                                                                • GetCursorPos.USER32(?), ref: 00FE905E
                                                                                                                                                                                                                                                                                                                                                                                • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,00FA7711,?,?,?), ref: 00FE9094
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2864067406-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 573b867a30984b44c8d66f56b7d5c1b441ce7988b1bee01193b53bf826d2d0a6
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 551aa190c75115ee82acf34f211e1d01489142d1ba47f12ce1d4bdaaedba5971
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 573b867a30984b44c8d66f56b7d5c1b441ce7988b1bee01193b53bf826d2d0a6
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0521D332604158FFCB258FA5CC88EFA3BB9FF89360F544055FA054B161C3759A50EB60
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetFileAttributesW.KERNEL32(?,00FECB68), ref: 00FBD2FB
                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00FBD30A
                                                                                                                                                                                                                                                                                                                                                                                • CreateDirectoryW.KERNEL32(?,00000000), ref: 00FBD319
                                                                                                                                                                                                                                                                                                                                                                                • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,00FECB68), ref: 00FBD376
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2267087916-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 0761432c09e5aa37c293257116392a670531f3535cd9f537042764daf9a6cd00
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: a918d9b43a6449d9be19d8ec44676b1e27d7cab7feb967536608e3df9f5dc407
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0761432c09e5aa37c293257116392a670531f3535cd9f537042764daf9a6cd00
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BA21A370908301DF8304DF29C8814AA77E4EE95369F544A1DF899C72A2E735D94AEF93
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FB1014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00FB102A
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FB1014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00FB1036
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FB1014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00FB1045
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FB1014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00FB104C
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FB1014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00FB1062
                                                                                                                                                                                                                                                                                                                                                                                • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 00FB15BE
                                                                                                                                                                                                                                                                                                                                                                                • _memcmp.LIBVCRUNTIME ref: 00FB15E1
                                                                                                                                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00FB1617
                                                                                                                                                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00FB161E
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1592001646-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: f21a6d064e37d9da01a2b7e4594fa1b42e829e2ba99fa3ab01d5152a5464594c
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: a63c315c1672e3f14ded42d3496f71cd3f82aac571a726a12f98d9cecfecb37e
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f21a6d064e37d9da01a2b7e4594fa1b42e829e2ba99fa3ab01d5152a5464594c
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 19217A31E00108EFEB10DFA6C955BEEB7B9FF44354F484459E441AB241E734AA05EFA0
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000EC), ref: 00FE280A
                                                                                                                                                                                                                                                                                                                                                                                • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00FE2824
                                                                                                                                                                                                                                                                                                                                                                                • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00FE2832
                                                                                                                                                                                                                                                                                                                                                                                • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 00FE2840
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Window$Long$AttributesLayered
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2169480361-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: a181f505edd309bedaa49aee6664ea4258bed8f999dad18fcab1ad87bdd374b7
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 005ea990f0da9f804de511723770a6ddbd8e3dc2dd422135695df03efe54bfb1
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a181f505edd309bedaa49aee6664ea4258bed8f999dad18fcab1ad87bdd374b7
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AE213631204290AFD7149B25CC81F6A7799EF85324F188118F8168B2D2DB75FD42D7D0
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FB8D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,00FB790A,?,000000FF,?,00FB8754,00000000,?,0000001C,?,?), ref: 00FB8D8C
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FB8D7D: lstrcpyW.KERNEL32(00000000,?,?,00FB790A,?,000000FF,?,00FB8754,00000000,?,0000001C,?,?,00000000), ref: 00FB8DB2
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FB8D7D: lstrcmpiW.KERNEL32(00000000,?,00FB790A,?,000000FF,?,00FB8754,00000000,?,0000001C,?,?), ref: 00FB8DE3
                                                                                                                                                                                                                                                                                                                                                                                • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,00FB8754,00000000,?,0000001C,?,?,00000000), ref: 00FB7923
                                                                                                                                                                                                                                                                                                                                                                                • lstrcpyW.KERNEL32(00000000,?,?,00FB8754,00000000,?,0000001C,?,?,00000000), ref: 00FB7949
                                                                                                                                                                                                                                                                                                                                                                                • lstrcmpiW.KERNEL32(00000002,cdecl,?,00FB8754,00000000,?,0000001C,?,?,00000000), ref: 00FB7984
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                                                                                                                                                                                                                                                • String ID: cdecl
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4031866154-3896280584
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 87cca6d523379b70d82bc5244f728f08e0b4113440db9b23693451e226a47111
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: c2dd893396bf935f39a4f273415596d66d695029a8e4de26c842a062efdd6625
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 87cca6d523379b70d82bc5244f728f08e0b4113440db9b23693451e226a47111
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6411063A200341ABCB15AF36DC44DBB77A9FF85390B00402AF942CB264EB359811EB91
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00FE7D0B
                                                                                                                                                                                                                                                                                                                                                                                • SetWindowLongW.USER32(00000000,000000F0,?), ref: 00FE7D2A
                                                                                                                                                                                                                                                                                                                                                                                • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 00FE7D42
                                                                                                                                                                                                                                                                                                                                                                                • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,00FCB7AD,00000000), ref: 00FE7D6B
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F69BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00F69BB2
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Window$Long
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 847901565-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 325a9d48a04667c6902f1a2ca3144a4a62649b215d24ac9f10000480bc26114d
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: e993dab8a328fdaa52a98da08bc6b0d17432efc60bd3fb46c61898959a9c3037
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 325a9d48a04667c6902f1a2ca3144a4a62649b215d24ac9f10000480bc26114d
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B6116032605799AFCB20AF29CC44A763BA5EF45370B254724F839DB2E0D7319D51EB90
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001060,?,00000004), ref: 00FE56BB
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00FE56CD
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00FE56D8
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001002,00000000,?), ref: 00FE5816
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: MessageSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 455545452-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: a6f093791749f517cce68bb91d9553f17c10d9f0ecf6b7563021456b2dfdaca7
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 5a4293d30650fef2720755d15745fb8d569c67dae42af861a48d9099a10a4c5c
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a6f093791749f517cce68bb91d9553f17c10d9f0ecf6b7563021456b2dfdaca7
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0311B471A0069996DF20DF628C85AEE776CEF10B78F104026F915D6091E774DA80EB61
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: ef18acffe1f32983e32e17c06a428976fead2984b04bf36bf2782b38f73cdc90
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: e4a623804d69529996562a7c89d39e2075469734e96fdd64811a45860ace1555
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ef18acffe1f32983e32e17c06a428976fead2984b04bf36bf2782b38f73cdc90
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0101A2B360561A7EF72136786CC0FA7761CEF413B8B310725F521911D2DB689C027360
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000EB), ref: 00F69952
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: LongWindow
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1378638983-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 72e06b2e5eb502fdf98c1aa7be18fc35bbc4dca96c8072f0e2f77af9077d99ec
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 4e0cff18a87bdc2407e2bf530efa9a3b1c0fda50ec3410210de3ed27354c6b2a
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 72e06b2e5eb502fdf98c1aa7be18fc35bbc4dca96c8072f0e2f77af9077d99ec
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7C11063294E3849FC7268F20EC95EAA3B68EB52370719005EF9828F1A1D6B54941FB90
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000B0,?,?), ref: 00FB1A47
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00FB1A59
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00FB1A6F
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00FB1A8A
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3850602802-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: f691286be634c20bb85bcf71c16e43e4a86db7cb104828fc2aad70608715efbf
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 73f8862a699bbae3d18ab390bc9e70c614f8f3df60fced87d0cbe1f253ff26f4
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f691286be634c20bb85bcf71c16e43e4a86db7cb104828fc2aad70608715efbf
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6311F73AD01219FFEB119BA5CD85FEDBB78FB08750F600091EA04B7290D6716E51EB94
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 00FBE1FD
                                                                                                                                                                                                                                                                                                                                                                                • MessageBoxW.USER32(?,?,?,?), ref: 00FBE230
                                                                                                                                                                                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 00FBE246
                                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00FBE24D
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2880819207-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 1668db0c90db5574f79eaac3184986178f50f350af2f831a0a4a953c0e431a3d
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 2033bf49ba5b9b5eb1921cce1bc11041e343dccee36be5d7dca92dd75e0e8066
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1668db0c90db5574f79eaac3184986178f50f350af2f831a0a4a953c0e431a3d
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4D112676D04258BFC7219FA89C49ADE7FADAB45320F108259F825E3281D6B5DD009BA0
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,?,00F7CFF9,00000000,00000004,00000000), ref: 00F7D218
                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00F7D224
                                                                                                                                                                                                                                                                                                                                                                                • __dosmaperr.LIBCMT ref: 00F7D22B
                                                                                                                                                                                                                                                                                                                                                                                • ResumeThread.KERNEL32(00000000), ref: 00F7D249
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 173952441-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 596c68c2a844abbc8082c3cc20f7be28baab616f87889aab223b59abb4c5c54f
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 8fadf5e075cffa55fad78a71620b2efdf3548bf3e0a6ff591bbe3fc6c74429c7
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 596c68c2a844abbc8082c3cc20f7be28baab616f87889aab223b59abb4c5c54f
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CD01D6368052087BD7115BA5DC05BAE7A79DF81731F60821AF92D961D1CB74C902F6A2
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F69BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00F69BB2
                                                                                                                                                                                                                                                                                                                                                                                • GetClientRect.USER32(?,?), ref: 00FE9F31
                                                                                                                                                                                                                                                                                                                                                                                • GetCursorPos.USER32(?), ref: 00FE9F3B
                                                                                                                                                                                                                                                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 00FE9F46
                                                                                                                                                                                                                                                                                                                                                                                • DefDlgProcW.USER32(?,00000020,?,00000000,?,?,?), ref: 00FE9F7A
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4127811313-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 7ba5d9d8f4d35dab975237b0d5e25a0b63d66c3604cc7b72ea99ea127fd71610
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: fc907c9c1d337cd2cb4791ae74141fa32d05ec6d3ee5d48115c9e36f1482b541
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7ba5d9d8f4d35dab975237b0d5e25a0b63d66c3604cc7b72ea99ea127fd71610
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8511487290429AABDB10DF6AD8859EE77BDFB45311F000451F911E7141D3B4BA82EBF1
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00F5604C
                                                                                                                                                                                                                                                                                                                                                                                • GetStockObject.GDI32(00000011), ref: 00F56060
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000030,00000000), ref: 00F5606A
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3970641297-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: fa0cbff8e1b05157b57113236f1f7cc70191bc186ecf1083ac5529d767db5a8e
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 3455f7bd7ee0145e315f43cccab2527cdcdd208a125572a7bc2dc92207c662eb
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fa0cbff8e1b05157b57113236f1f7cc70191bc186ecf1083ac5529d767db5a8e
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1011AD72501648BFEF224FA4CC84EEABB69EF083A5F400201FF2496050C7369C60FBA0
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • ___BuildCatchObject.LIBVCRUNTIME ref: 00F73B56
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F73AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 00F73AD2
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F73AA3: ___AdjustPointer.LIBCMT ref: 00F73AED
                                                                                                                                                                                                                                                                                                                                                                                • _UnwindNestedFrames.LIBCMT ref: 00F73B6B
                                                                                                                                                                                                                                                                                                                                                                                • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 00F73B7C
                                                                                                                                                                                                                                                                                                                                                                                • CallCatchBlock.LIBVCRUNTIME ref: 00F73BA4
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 737400349-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 6a3b42c408b80c63224285ddcaf6d2910bb47f6c145e47c5043f9a9bde9d431e
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A8012D32500148BBDF115E99CC46DEB3B6AEF88754F04801AFE5C56121C736E961FBA2
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,00F513C6,00000000,00000000,?,00F8301A,00F513C6,00000000,00000000,00000000,?,00F8328B,00000006,FlsSetValue), ref: 00F830A5
                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00F8301A,00F513C6,00000000,00000000,00000000,?,00F8328B,00000006,FlsSetValue,00FF2290,FlsSetValue,00000000,00000364,?,00F82E46), ref: 00F830B1
                                                                                                                                                                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,00F8301A,00F513C6,00000000,00000000,00000000,?,00F8328B,00000006,FlsSetValue,00FF2290,FlsSetValue,00000000), ref: 00F830BF
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3177248105-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 0dbbdcb3d1adbea47243949de86442e0f8248cf19cefd95975af7a0c3f8287c3
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 0d7f166de7dc3cc41d00bc12dbc903372e85983204242b045a1c7433125c4f15
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0dbbdcb3d1adbea47243949de86442e0f8248cf19cefd95975af7a0c3f8287c3
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C501F732702326ABCB315AB99C84AA77B98AF05F75B200720F905E7160C721D902E7E0
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 00FB747F
                                                                                                                                                                                                                                                                                                                                                                                • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 00FB7497
                                                                                                                                                                                                                                                                                                                                                                                • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 00FB74AC
                                                                                                                                                                                                                                                                                                                                                                                • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 00FB74CA
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1352324309-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: c22b474bf160a2c292346507461c312f2a01afe7c05e0ecc1269321e42c43e2d
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: f3f4c1953236bc2e78f0914fbbaa1b64353791d8a58e390f581315fc70156895
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c22b474bf160a2c292346507461c312f2a01afe7c05e0ecc1269321e42c43e2d
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4C118EB5205354DBE720DF15DC48BD27BFCEB80B01F108569B616DA191D770E904EF90
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,00FBACD3,?,00008000), ref: 00FBB0C4
                                                                                                                                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,00FBACD3,?,00008000), ref: 00FBB0E9
                                                                                                                                                                                                                                                                                                                                                                                • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,00FBACD3,?,00008000), ref: 00FBB0F3
                                                                                                                                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,00FBACD3,?,00008000), ref: 00FBB126
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2875609808-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 5f2c5eca4f463e42ca57356474d47d458d78be86abe6560daf04015f0dad4490
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 0ac8089c801c2393fdf3eecded98b4da7b63cc684d42018958e097210c2ebfe4
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5f2c5eca4f463e42ca57356474d47d458d78be86abe6560daf04015f0dad4490
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A4115E31D0151CD7CF10AFEAD9996FEBB78FF0A711F104085E941B6181CBB45651AB91
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 00FE7E33
                                                                                                                                                                                                                                                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 00FE7E4B
                                                                                                                                                                                                                                                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 00FE7E6F
                                                                                                                                                                                                                                                                                                                                                                                • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00FE7E8A
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 357397906-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: b4b98f9b768652a78feb951557fd1d086bc0143d49a17f234f4c9d9e61738539
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 873b4defb9c34ae8e91f5e096a7505f66a0aa14b8db5ac41f40b0d76491e6b4c
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b4b98f9b768652a78feb951557fd1d086bc0143d49a17f234f4c9d9e61738539
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8B1160B9D0024AAFDB41DF98D884AEEBBF9FB08310F108066E915E3210D734AA55DF90
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00FB2DC5
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowThreadProcessId.USER32(?,00000000), ref: 00FB2DD6
                                                                                                                                                                                                                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 00FB2DDD
                                                                                                                                                                                                                                                                                                                                                                                • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00FB2DE4
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2710830443-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 4b71cd48a871be38ea44e9dac43c7782e69d3484549347b0c83aabea9191c68f
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 89ed8432a969729e4238c18bc6f68e0d9c9d614c67cb7f76facc30bc53d1b0ae
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4b71cd48a871be38ea44e9dac43c7782e69d3484549347b0c83aabea9191c68f
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 55E01272601228BBDB201B739C4DFEB7E6CEF56BB1F400119F509D50909AA5C942EAF1
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F69639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00F69693
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F69639: SelectObject.GDI32(?,00000000), ref: 00F696A2
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F69639: BeginPath.GDI32(?), ref: 00F696B9
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F69639: SelectObject.GDI32(?,00000000), ref: 00F696E2
                                                                                                                                                                                                                                                                                                                                                                                • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 00FE8887
                                                                                                                                                                                                                                                                                                                                                                                • LineTo.GDI32(?,?,?), ref: 00FE8894
                                                                                                                                                                                                                                                                                                                                                                                • EndPath.GDI32(?), ref: 00FE88A4
                                                                                                                                                                                                                                                                                                                                                                                • StrokePath.GDI32(?), ref: 00FE88B2
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1539411459-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 55aebfcb0fc36c47b22c9c8184e95f31c731a3f6bcbb6fda3556031159bff310
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: adc03e041a843c0bbeac0200949243b4b2158ee9f88d307e26a5022ee79831e5
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 55aebfcb0fc36c47b22c9c8184e95f31c731a3f6bcbb6fda3556031159bff310
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4BF03A36145298BADB226F94AC09FCA3A59AF06320F148000FF11A90E1C7B95612EBE5
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetSysColor.USER32(00000008), ref: 00F698CC
                                                                                                                                                                                                                                                                                                                                                                                • SetTextColor.GDI32(?,?), ref: 00F698D6
                                                                                                                                                                                                                                                                                                                                                                                • SetBkMode.GDI32(?,00000001), ref: 00F698E9
                                                                                                                                                                                                                                                                                                                                                                                • GetStockObject.GDI32(00000005), ref: 00F698F1
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Color$ModeObjectStockText
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4037423528-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: ea67fcb8d0688f3e4d7d2b5efd49fba1829c0aeaf076a4a40e0a70cdcca61659
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: e6758a18feb7cf33153103b4c3db9f2b70c03a281a37c3c5998dd6c36864a51c
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ea67fcb8d0688f3e4d7d2b5efd49fba1829c0aeaf076a4a40e0a70cdcca61659
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F6E06D316447C8AEDB215B78EC49BE83F20EB52736F08821AF6FA580E1C3754641BB20
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetCurrentThread.KERNEL32 ref: 00FB1634
                                                                                                                                                                                                                                                                                                                                                                                • OpenThreadToken.ADVAPI32(00000000,?,?,?,00FB11D9), ref: 00FB163B
                                                                                                                                                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,00FB11D9), ref: 00FB1648
                                                                                                                                                                                                                                                                                                                                                                                • OpenProcessToken.ADVAPI32(00000000,?,?,?,00FB11D9), ref: 00FB164F
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: CurrentOpenProcessThreadToken
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3974789173-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 8b4f65a8b1fc84380b0dc223b01cc559995a0403aa6b38e660efecce7cfdc30f
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 0917829291a1a092a30dea94ef65fca9bafb2868202ce8d7b3675af8fb8ce9e9
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8b4f65a8b1fc84380b0dc223b01cc559995a0403aa6b38e660efecce7cfdc30f
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 31E08631A01215DBD7201FA59D4DB863B7DBF447A1F144808F745CD080D7344442EB90
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetDesktopWindow.USER32 ref: 00FAD858
                                                                                                                                                                                                                                                                                                                                                                                • GetDC.USER32(00000000), ref: 00FAD862
                                                                                                                                                                                                                                                                                                                                                                                • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00FAD882
                                                                                                                                                                                                                                                                                                                                                                                • ReleaseDC.USER32(?), ref: 00FAD8A3
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2889604237-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: f258d2fb63f585b5b515e224f03a1721e8445e31be0677494e942be23772cea8
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 2a6517e35881aaf794357a18bfe26172d65357667a49f90560a346bccd962bb5
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f258d2fb63f585b5b515e224f03a1721e8445e31be0677494e942be23772cea8
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 60E01AB5800208EFCF419FA4DC4866EBBB5FB48311F108409F91AEB250C7384902BF90
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetDesktopWindow.USER32 ref: 00FAD86C
                                                                                                                                                                                                                                                                                                                                                                                • GetDC.USER32(00000000), ref: 00FAD876
                                                                                                                                                                                                                                                                                                                                                                                • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00FAD882
                                                                                                                                                                                                                                                                                                                                                                                • ReleaseDC.USER32(?), ref: 00FAD8A3
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2889604237-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: ca1f87220877b1893cff130e49933785475f85c4fda9b06610819abc43717616
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 566ebd9daaae59af007962c1fc053610b3e3c7961f2773c43803eeddef7d3e1d
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ca1f87220877b1893cff130e49933785475f85c4fda9b06610819abc43717616
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 10E092B5D00248EFCF51AFA4DC8866EBBB5BB48311B148449F95AEB250CB385906BF90
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F57620: _wcslen.LIBCMT ref: 00F57625
                                                                                                                                                                                                                                                                                                                                                                                • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 00FC4ED4
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Connection_wcslen
                                                                                                                                                                                                                                                                                                                                                                                • String ID: *$LPT
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1725874428-3443410124
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 6b1bd91737a57324b19e8c9c95b383c9a5fd9ae6b46019222792959ed9369c2f
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: a96bded51a762611a2d180fc92a4c697704dfc39fa70251b5d6f48bf4d530294
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6b1bd91737a57324b19e8c9c95b383c9a5fd9ae6b46019222792959ed9369c2f
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 07918A75A002059FCB14DF58C995FAABBF1AF44314F19809DE80A9B3A2C735ED86DB90
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • __startOneArgErrorHandling.LIBCMT ref: 00F7E30D
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ErrorHandling__start
                                                                                                                                                                                                                                                                                                                                                                                • String ID: pow
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 2904a9dee1ccda282dde36b7d8e8d58ca5d166396a8aebc201a0798e9369b7fb
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 1068e50c601f17ce2ecb89bcfd3e54277de35e4f6b0d046717cb0dda29983570
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2904a9dee1ccda282dde36b7d8e8d58ca5d166396a8aebc201a0798e9369b7fb
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AA510962E0C30596CB15BB14CD413FA3FA8AF54760F34899BE099422E9DA35CC95FB47
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000000), ref: 00F6F2A2
                                                                                                                                                                                                                                                                                                                                                                                • GlobalMemoryStatusEx.KERNEL32(?), ref: 00F6F2BB
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: GlobalMemorySleepStatus
                                                                                                                                                                                                                                                                                                                                                                                • String ID: @
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2783356886-2766056989
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: f3f3bb7401c2df8004a9875c6bb7a768b5111c4bf28358184951210f508e6810
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 1c38afc0942c574d8b9a93310922aaa717bb386821e504c84303fd6cada41369
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f3f3bb7401c2df8004a9875c6bb7a768b5111c4bf28358184951210f508e6810
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 875148715087449BD320AF10EC86BAFBBF8FB84301F81885DF6DA41196EB758529CB66
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 00FD57E0
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00FD57EC
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: BuffCharUpper_wcslen
                                                                                                                                                                                                                                                                                                                                                                                • String ID: CALLARGARRAY
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 157775604-1150593374
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 2444b41a9e544fab951517975f023abf0b92cd2edc8432f1736ccd6fb7e9df28
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 6cb5be8574e4313c1cf195d57f13654d0d73fc6715018672bc25e2c5cfc2af80
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2444b41a9e544fab951517975f023abf0b92cd2edc8432f1736ccd6fb7e9df28
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A2419131E00209DFCB14DFA9C8819BEBBB6FF59724F24406AE505A7351EB749D81EB90
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00FCD130
                                                                                                                                                                                                                                                                                                                                                                                • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 00FCD13A
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: CrackInternet_wcslen
                                                                                                                                                                                                                                                                                                                                                                                • String ID: |
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 596671847-2343686810
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 8a91d3847dacb96dfc6674797f0f021a7ab154d53aa19d5beec25bcc3e7e1ee1
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 661355c0f692bb66c1e82079c35e8f519df04677baf1a879d385976b39fd4ded
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8a91d3847dacb96dfc6674797f0f021a7ab154d53aa19d5beec25bcc3e7e1ee1
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EF316F71D01209ABDF15EFA4CD86EEEBFB9FF05310F000029F919A6162D735AA06EB54
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • DestroyWindow.USER32(?,?,?,?), ref: 00FE3621
                                                                                                                                                                                                                                                                                                                                                                                • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 00FE365C
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Window$DestroyMove
                                                                                                                                                                                                                                                                                                                                                                                • String ID: static
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2139405536-2160076837
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: fe4cdf44a3515c664ee3cadcbc77a8d26560d5744e4298a4656e0af0b356a45b
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: ac01ab8b03feb87162859ea746c592e29aacff27fa4a4fed3c978ff5a3c7aa72
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fe4cdf44a3515c664ee3cadcbc77a8d26560d5744e4298a4656e0af0b356a45b
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 22319071500244AEDB109F39DC85EFB73A9FF88764F108619F9A5D7280DA35AD81E760
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 00FE461F
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00FE4634
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                                • String ID: '
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3850602802-1997036262
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: a182e678f58bdbae347b6ac9f643505a52647db2934fc0be19ae36891423aafb
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 7c424393189260c3976f09fe22fe4a84c918db5af2cdb46fa02cf996cd20897a
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a182e678f58bdbae347b6ac9f643505a52647db2934fc0be19ae36891423aafb
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 44313975A0034AAFDF14CFAAC980BDABBB5FF49300F14406AE904AB381D770A941DF90
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 00FE327C
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00FE3287
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                                • String ID: Combobox
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3850602802-2096851135
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 7319a0e2c584ed8b43a3f81293efe129b198db1f05ff8d6bcd3b06e51b4e1a2a
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 8c4cc4e81195ce8fbe2a63cad5d1546b06b8669c7b76ccae111927abb85df47e
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7319a0e2c584ed8b43a3f81293efe129b198db1f05ff8d6bcd3b06e51b4e1a2a
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0B11E2717002487FEF219E55DC88EBB3BAAEB983A4F100128FA58DB290D6359D51A760
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F5600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00F5604C
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F5600E: GetStockObject.GDI32(00000011), ref: 00F56060
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F5600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 00F5606A
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 00FE377A
                                                                                                                                                                                                                                                                                                                                                                                • GetSysColor.USER32(00000012), ref: 00FE3794
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                                                                                                                                                                                                                                                • String ID: static
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1983116058-2160076837
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 5ab0cc09821c85bb9594e69cfb166ac430f5245f7eae0fed82a15a23ab453efa
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: d0f5e5093c57c0a1ccff00af3c7b4d9d67059622d2604446cf16c8af8bc87fb0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5ab0cc09821c85bb9594e69cfb166ac430f5245f7eae0fed82a15a23ab453efa
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6C1129B2610249AFDF10DFA8CC49AEA7BB8EB08354F004525FD55E3250D775E951AB50
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 00FCCD7D
                                                                                                                                                                                                                                                                                                                                                                                • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 00FCCDA6
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Internet$OpenOption
                                                                                                                                                                                                                                                                                                                                                                                • String ID: <local>
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 942729171-4266983199
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 62717348f272b092c9cc767fe68351be5a23931994a7e4d199399c1d83b5a255
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: a419b9a746d7d18fd59062db41a73efed4410d58ef795ee94f3adf81926a8dd1
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 62717348f272b092c9cc767fe68351be5a23931994a7e4d199399c1d83b5a255
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E611E77150163779D7244A668C46FE3BE68EB127B4F00422DF11E87040D2709841E6F0
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowTextLengthW.USER32(00000000), ref: 00FE34AB
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 00FE34BA
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: LengthMessageSendTextWindow
                                                                                                                                                                                                                                                                                                                                                                                • String ID: edit
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2978978980-2167791130
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 71e72bc0e00192462ce0447fe218363f730630df7d0526fee49e84ff6403112b
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 429460a5f47d27cacaf047f80124ee6f00daaab2ca9bdaa8c213c899b4d787c8
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 71e72bc0e00192462ce0447fe218363f730630df7d0526fee49e84ff6403112b
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0411BF71500288ABEB228E65DC8CAEB3B6AEB05374F504324F964971D4C775DD51BB50
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F59CB3: _wcslen.LIBCMT ref: 00F59CBD
                                                                                                                                                                                                                                                                                                                                                                                • CharUpperBuffW.USER32(?,?,?), ref: 00FB6CB6
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00FB6CC2
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                                • String ID: STOP
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1256254125-2411985666
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 6131eee4344bce6c6cefb926226f2fb2923ca8ac10a5592301d8b99a09fb8772
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 4f5c9d54afaa2ca5a2c22b38206b2359d5efea07d33b583c444e1908ee4002a6
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6131eee4344bce6c6cefb926226f2fb2923ca8ac10a5592301d8b99a09fb8772
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0B010432A005278BCB209FBECC919FF37B5EB657217400928E952D6191EB39D804EA50
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F59CB3: _wcslen.LIBCMT ref: 00F59CBD
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FB3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00FB3CCA
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00FB1D4C
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                                • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: cbe2b4b90969e09e761bfd0962095ec82ed7fde23b72e787614c9fb1103fe2bd
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 16101bc580bb984b7794e2b49a849494b3aad774407fbc9a40e84c099f0a0bf7
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cbe2b4b90969e09e761bfd0962095ec82ed7fde23b72e787614c9fb1103fe2bd
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 96012D75A00214AB8B08EBA1CC55DFE77A4FB46350B500909FC625B2C1DA74590CAA60
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F59CB3: _wcslen.LIBCMT ref: 00F59CBD
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FB3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00FB3CCA
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000180,00000000,?), ref: 00FB1C46
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                                • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: ec23d179557cc7b4ec2ab19159a9001cbb5209f5dd01fddc5a381a1cb78407d5
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 4e2234aae5cbc285cc968fb40a67422255250cd60d51af70004d20f4675096c5
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ec23d179557cc7b4ec2ab19159a9001cbb5209f5dd01fddc5a381a1cb78407d5
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8401ACB5A81104A6CB08E791DD66EFF7BA8AB51340F540019B90667182EA649E0CAAB1
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F59CB3: _wcslen.LIBCMT ref: 00F59CBD
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FB3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00FB3CCA
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000182,?,00000000), ref: 00FB1CC8
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                                • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 08e7e85a2bb1d1bd18fbc6effbd2ba582fb22aaca1a677ef9af081bb165c8947
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: bbc87dc97746912af6a39089d3cb8a133b623b364ac1fb4592983b982b7e4ab3
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 08e7e85a2bb1d1bd18fbc6effbd2ba582fb22aaca1a677ef9af081bb165c8947
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E501DBF5B80118A7CB04E796CE51AFF7BE8AB11341F940015BD0177282EA649F0CEA71
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F59CB3: _wcslen.LIBCMT ref: 00F59CBD
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FB3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00FB3CCA
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 00FB1DD3
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                                • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 636b46cd28e526f9135c526d7ed3ec56a86697f19ba3db225fd947cb704c3240
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: ae1917b639ae7c8fffdddcd30221d14c26688d3e8f90e4e75267cd3b266013fe
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 636b46cd28e526f9135c526d7ed3ec56a86697f19ba3db225fd947cb704c3240
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2CF02D71B40218A6C708F7A5CC91FFF77B8BB06350F840D19BD22672C2DE64590CAA60
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                                                • String ID: 3, 3, 16, 1
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 176396367-3042988571
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 385ca25cb5ffd613d2d1a0c688f32a01fab026148931933ce595583c53b0caeb
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: dacba05e650df666ebcc92f9dbc8a3fd9b18f28e8ec654361870510d2d2aa795
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 385ca25cb5ffd613d2d1a0c688f32a01fab026148931933ce595583c53b0caeb
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4EE0230160431051523232759CC157F669BCFC6760714541BF585C6356F7589D9173A2
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00FB0B23
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Message
                                                                                                                                                                                                                                                                                                                                                                                • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2030045667-4017498283
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: cc1fe75319c3b1b93e069021c8ceec7f4c5132900ded50b531f6df2e4de5a958
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: f53ed0c1e628387ea23c78515b8986ba20d87d85f3bbda672aff61cf39a14fb2
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cc1fe75319c3b1b93e069021c8ceec7f4c5132900ded50b531f6df2e4de5a958
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 82E0D83128434826D21437957C03F897E858F05B21F10442BFB98D94C38FE6689136EA
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00F6F7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,00F70D71,?,?,?,00F5100A), ref: 00F6F7CE
                                                                                                                                                                                                                                                                                                                                                                                • IsDebuggerPresent.KERNEL32(?,?,?,00F5100A), ref: 00F70D75
                                                                                                                                                                                                                                                                                                                                                                                • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,00F5100A), ref: 00F70D84
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00F70D7F
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                                                                                                                                                                                                                                                                • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 55579361-631824599
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 931f4fd0a0be763431462f32573ba74e0e76ac054d19dfc604c60b40d5c6b31e
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 03369a5850873ada93ab1b560c20ca09d0f5186651740dad07bb4222b9c8dc8c
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 931f4fd0a0be763431462f32573ba74e0e76ac054d19dfc604c60b40d5c6b31e
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8FE06D702003818FD3309FB9E8447427BE0AF00744F00892EE486CA696DFB5E448AB92
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 00FC302F
                                                                                                                                                                                                                                                                                                                                                                                • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 00FC3044
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Temp$FileNamePath
                                                                                                                                                                                                                                                                                                                                                                                • String ID: aut
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3285503233-3010740371
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 54f23d4a0c3540d8158f9e092d312f72d94da041986cfd90b1d516efb75f06c7
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: feab50102c1ac5d8c616b0e945803baf1970130fed4e887487231bbd899ebbaf
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 54f23d4a0c3540d8158f9e092d312f72d94da041986cfd90b1d516efb75f06c7
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D4D05E7290032867DA20A7A5AC4EFCB3A6CEB04651F4002A1BB95DA091DAF49985CAD0
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: LocalTime
                                                                                                                                                                                                                                                                                                                                                                                • String ID: %.3d$X64
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 481472006-1077770165
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: db8e0d9f1c83cb8f4dbc296e7260d25d050bd41a75308b0418fe3bcdfc38bd95
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: a13252426c229368be84d9152b2b9be17963345b3c5b7ec8ef56b26b895ce632
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: db8e0d9f1c83cb8f4dbc296e7260d25d050bd41a75308b0418fe3bcdfc38bd95
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CFD012E2C04109E9CB5096D0DC45BB9B3FCBB0A301F508452F907D1400D628C508F761
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00FE236C
                                                                                                                                                                                                                                                                                                                                                                                • PostMessageW.USER32(00000000), ref: 00FE2373
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FBE97B: Sleep.KERNEL32 ref: 00FBE9F3
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                                                                                                                                                • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 81a789df8316a65cc201b1b71f8e6d5e5226d889a40552f701724eaf012d9eb9
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: a0b627f05137a73029d7d5913838ee91e5a26dced416a1fb88e682f915563820
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 81a789df8316a65cc201b1b71f8e6d5e5226d889a40552f701724eaf012d9eb9
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 64D0C936381354BAE664A7719C4FFC67614AB04B10F0049167645AE1E4D9E4B8069A94
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00FE232C
                                                                                                                                                                                                                                                                                                                                                                                • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 00FE233F
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00FBE97B: Sleep.KERNEL32 ref: 00FBE9F3
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                                                                                                                                                • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 11577737a728d71d5d33b929ceba11ffb02b4efdc8ff4246b3203dd9da66af44
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 24017e333b3b98189edfc0f82f62d8194610a80c957ae4f3eed5a22d06aec879
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 11577737a728d71d5d33b929ceba11ffb02b4efdc8ff4246b3203dd9da66af44
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 09D01236395354BBE664B771DC4FFC77A14AB00B10F0049167749AE1E4D9F4B806DE94
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 00F8BE93
                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00F8BEA1
                                                                                                                                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00F8BEFC
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1808722931.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808692684.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000000FEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808805844.0000000001012000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808881372.000000000101C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1808909445.0000000001024000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_f50000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1717984340-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: dcdba6c4983ec48f06f2ca78c7e9750fe60c7e430a7608f5959d6457f8c8b4aa
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 9fea98604131162f28aea52ae860d7b29ae325267f0b1639f4de90e727d8020a
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dcdba6c4983ec48f06f2ca78c7e9750fe60c7e430a7608f5959d6457f8c8b4aa
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1541EA35A04206AFCF21AFA5CC44BFA7BA5EF41730F144169FA599B1A1DB309D01FB61

                                                                                                                                                                                                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                                                                                                                                                                                                Execution Coverage:0.4%
                                                                                                                                                                                                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                                                                                                                                Signature Coverage:100%
                                                                                                                                                                                                                                                                                                                                                                                Total number of Nodes:6
                                                                                                                                                                                                                                                                                                                                                                                Total number of Limit Nodes:0
                                                                                                                                                                                                                                                                                                                                                                                execution_graph 5001 1ab32879277 5002 1ab32879287 NtQuerySystemInformation 5001->5002 5003 1ab32879224 5002->5003 5004 1ab3289b0f2 5005 1ab3289b149 NtQuerySystemInformation 5004->5005 5006 1ab328994c4 5004->5006 5005->5006

                                                                                                                                                                                                                                                                                                                                                                                Callgraph

                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000010.00000002.3007098751.000001AB32898000.00000020.00000001.00020000.00000000.sdmp, Offset: 000001AB32898000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_1ab32898000_firefox.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: InformationQuerySystem
                                                                                                                                                                                                                                                                                                                                                                                • String ID: #$#$#$4$>$>$>$A$z$z
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3562636166-3072146587
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: a7beeb6ed6d4bd1c13836e24e4a4bf8602c8d7752103ee20adf8d6ea9f6b849f
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 11adf1f194a36c89bee9e41bc0495d508836efa18834fba5c24ad6af4bb7ea6d
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a7beeb6ed6d4bd1c13836e24e4a4bf8602c8d7752103ee20adf8d6ea9f6b849f
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D3A3C331718A488BDB2DDF18DC866E977E5FF99700F14422ED84AC7256DF74E9028AC2